Edit tour

Windows Analysis Report
https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3

Overview

General Information

Sample URL:https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3
Analysis ID:1665095
Infos:

Detection

Score:0
Range:0 - 100
Confidence:100%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 6920 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7148 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,13002393907008540248,13041831663938664646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2244 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 1816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: file:///C:/Users/user/Downloads/19d3be91951a13ce4e3e6d69a2d3f1b0.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/19d3be91951a13ce4e3e6d69a2d3f1b0.pdfHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.11.6:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.7:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.11.6:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.106:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 10MB later: 44MB
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: global trafficHTTP traffic detected: GET /info/2ipj6zz15gnmz339e40zz1zzqz3 HTTP/1.1Host: www230672024.traumfabrik-kids.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /step-thanks/ HTTP/1.1Host: traumfabrik-kids-mandalaheft.funnelcockpit.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/funnel-page.css?v=2e081f019e4c2597 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /upload/rMYkv9PdHeuLt9JJS/1f61561745b7ea54581a8a48ab4ae76e.png HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /assets/js/funnel-page.js?v=2e081f019e4c2597 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /en_US/fbevents.js HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/fa-solid-900.woff2 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveOrigin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.funnelcockpit.com/assets/css/funnel-page.css?v=2e081f019e4c2597Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/rMYkv9PdHeuLt9JJS/1f61561745b7ea54581a8a48ab4ae76e.png HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /assets/css/fonts/montserrat.css?v=2e081f019e4c2597 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /assets/js/chunk/3063.0fe39541b7a945e98559.js HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: global trafficHTTP traffic detected: GET /signals/config/541617142312687?v=2.9.197&r=stable&domain=traumfabrik-kids-mandalaheft.funnelcockpit.com&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/red-hat-display-v4-latin-regular.woff2 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveOrigin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/montserrat-v12-latin-regular.woff2 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveOrigin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.funnelcockpit.com/assets/css/fonts/montserrat.css?v=2e081f019e4c2597Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/red-hat-display-v4-latin-700.woff2 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveOrigin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/red-hat-display-v4-latin-500.woff2 HTTP/1.1Host: static.funnelcockpit.comConnection: keep-aliveOrigin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=PageView&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700341089&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=PageView&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700341089&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, triggerAttribution-Reporting-Support: web;osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track-page-visit HTTP/1.1Host: api.funnelcockpit.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs; _fbp=fb.1.1744700341086.595442237536957948
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=PageView&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700341089&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=PageView&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700341089&sw=1280&sh=1024&v=2.9.197&r=stable&ec=0&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /upload/rMYkv9PdHeuLt9JJS/19d3be91951a13ce4e3e6d69a2d3f1b0.pdf HTTP/1.1Host: static.funnelcockpit.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs; _fbp=fb.1.1744700341086.595442237536957948
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=SubscribedButtonClick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350388&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-content%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Mandala%20Herunterladen%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Mandala%20Herunterladen&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Step%20Thanks%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=SubscribedButtonClick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350388&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-content%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Mandala%20Herunterladen%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Mandala%20Herunterladen&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Step%20Thanks%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: not-navigation-source, trigger, event-sourceAttribution-Reporting-Support: web, not-osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=MandalaKlick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350392&sw=1280&sh=1024&v=2.9.197&r=stable&ec=2&o=12318&fbp=fb.1.1744700341086.595442237536957948&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=MandalaKlick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350392&sw=1280&sh=1024&v=2.9.197&r=stable&ec=2&o=12318&fbp=fb.1.1744700341086.595442237536957948&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Attribution-Reporting-Eligible: event-source, trigger, not-navigation-sourceAttribution-Reporting-Support: web=osSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=SubscribedButtonClick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350388&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-content%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Mandala%20Herunterladen%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Mandala%20Herunterladen&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Step%20Thanks%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&es=automatic&tm=3&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/?id=541617142312687&ev=MandalaKlick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350392&sw=1280&sh=1024&v=2.9.197&r=stable&ec=2&o=12318&fbp=fb.1.1744700341086.595442237536957948&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=GET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=SubscribedButtonClick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350388&cd[buttonFeatures]=%7B%22classList%22%3A%22btn-content%22%2C%22destination%22%3A%22%22%2C%22id%22%3A%22%22%2C%22imageUrl%22%3A%22%22%2C%22innerText%22%3A%22Mandala%20Herunterladen%22%2C%22numChildButtons%22%3A0%2C%22tag%22%3A%22span%22%2C%22type%22%3Anull%7D&cd[buttonText]=Mandala%20Herunterladen&cd[formFeatures]=%5B%5D&cd[pageFeatures]=%7B%22title%22%3A%22Step%20Thanks%22%7D&cd[parameters]=%5B%5D&sw=1280&sh=1024&v=2.9.197&r=stable&ec=1&o=12318&fbp=fb.1.1744700341086.595442237536957948&cs_est=true&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&es=automatic&tm=3&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /privacy_sandbox/pixel/register/trigger/?id=541617142312687&ev=MandalaKlick&dl=https%3A%2F%2Ftraumfabrik-kids-mandalaheft.funnelcockpit.com%2Fstep-thanks%2F&rl=&if=false&ts=1744700350392&sw=1280&sh=1024&v=2.9.197&r=stable&ec=2&o=12318&fbp=fb.1.1744700341086.595442237536957948&ler=empty&cdl=API_unavailable&it=1744700340244&coo=false&exp=k0&rqm=FGET HTTP/1.1Host: www.facebook.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www230672024.traumfabrik-kids.com
Source: global trafficDNS traffic detected: DNS query: traumfabrik-kids-mandalaheft.funnelcockpit.com
Source: global trafficDNS traffic detected: DNS query: static.funnelcockpit.com
Source: global trafficDNS traffic detected: DNS query: api.funnelcockpit.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: unknownHTTP traffic detected: POST /track-page-visit HTTP/1.1Host: api.funnelcockpit.comConnection: keep-aliveContent-Length: 199sec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"Content-Type: application/json;charset=UTF-8sec-ch-ua-mobile: ?0Accept: */*Origin: https://traumfabrik-kids-mandalaheft.funnelcockpit.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://traumfabrik-kids-mandalaheft.funnelcockpit.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=.vxgB0JwVXN24h1xQtWkB6V.1vS60n2Zgvfybj0qpDI-1744700339-1.0.1.1-FoD5mzsX6ThpTTB316B9SSKTROzjuTm4lQTy3d9AGtu850geC5la04RFA4faffoAKJcr2_ulwm9INdvuzdF3SAsJrTxV3ITd91Axs4COlSs
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 176.119.152.6:443 -> 192.168.2.16:49706 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.11.6:443 -> 192.168.2.16:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49711 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.7:443 -> 192.168.2.16:49713 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.10.6:443 -> 192.168.2.16:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.16.11.6:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.9.106:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49732 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49731 version: TLS 1.2
Source: unknownHTTPS traffic detected: 216.24.57.4:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49735 version: TLS 1.2
Source: unknownHTTPS traffic detected: 31.13.65.36:443 -> 192.168.2.16:49734 version: TLS 1.2
Source: classification engineClassification label: clean0.win@29/16@20/56
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\ef090f78-58ec-450f-915a-402ebe0bfe77.tmp
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,13002393907008540248,13041831663938664646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2244 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1948,i,13002393907008540248,13041831663938664646,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2244 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz30%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.funnelcockpit.com/assets/fonts/fa-solid-900.woff20%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c25970%Avira URL Cloudsafe
https://traumfabrik-kids-mandalaheft.funnelcockpit.com/step-thanks/0%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/css/funnel-page.css?v=2e081f019e4c25970%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/css/fonts/montserrat.css?v=2e081f019e4c25970%Avira URL Cloudsafe
https://static.funnelcockpit.com/upload/rMYkv9PdHeuLt9JJS/1f61561745b7ea54581a8a48ab4ae76e.png0%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/js/funnel-page.js?v=2e081f019e4c25970%Avira URL Cloudsafe
https://connect.facebook.net/signals/config/541617142312687?v=2.9.197&r=stable&domain=traumfabrik-kids-mandalaheft.funnelcockpit.com&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C1190%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/js/chunk/3063.0fe39541b7a945e98559.js0%Avira URL Cloudsafe
file:///C:/Users/user/Downloads/19d3be91951a13ce4e3e6d69a2d3f1b0.pdf0%Avira URL Cloudsafe
https://api.funnelcockpit.com/track-page-visit0%Avira URL Cloudsafe
https://static.funnelcockpit.com/upload/rMYkv9PdHeuLt9JJS/19d3be91951a13ce4e3e6d69a2d3f1b0.pdf0%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.woff20%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-500.woff20%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-700.woff20%Avira URL Cloudsafe
https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-regular.woff20%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
31.13.65.36
truefalse
    high
    scontent.xx.fbcdn.net
    31.13.65.7
    truefalse
      high
      static.funnelcockpit.com
      104.16.10.6
      truefalse
        unknown
        klick.strold.io
        176.119.152.6
        truefalse
          unknown
          www.google.com
          142.250.9.106
          truefalse
            high
            traumfabrik-kids-mandalaheft.funnelcockpit.com
            104.16.11.6
            truefalse
              unknown
              funnelcockpit-api.onrender.com.cdn.cloudflare.net
              216.24.57.4
              truefalse
                unknown
                www.facebook.com
                unknown
                unknownfalse
                  high
                  api.funnelcockpit.com
                  unknown
                  unknownfalse
                    unknown
                    www230672024.traumfabrik-kids.com
                    unknown
                    unknownfalse
                      unknown
                      connect.facebook.net
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://static.funnelcockpit.com/assets/js/funnel-page.js?v=2e081f019e4c2597false
                        • Avira URL Cloud: safe
                        unknown
                        https://static.funnelcockpit.com/upload/rMYkv9PdHeuLt9JJS/1f61561745b7ea54581a8a48ab4ae76e.pngfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597false
                        • Avira URL Cloud: safe
                        unknown
                        https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-500.woff2false
                        • Avira URL Cloud: safe
                        unknown
                        https://static.funnelcockpit.com/assets/fonts/fa-solid-900.woff2false
                        • Avira URL Cloud: safe
                        unknown
                        https://connect.facebook.net/en_US/fbevents.jsfalse
                          high
                          https://static.funnelcockpit.com/assets/css/funnel-page.css?v=2e081f019e4c2597false
                          • Avira URL Cloud: safe
                          unknown
                          https://api.funnelcockpit.com/track-page-visitfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3false
                            unknown
                            file:///C:/Users/user/Downloads/19d3be91951a13ce4e3e6d69a2d3f1b0.pdffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/upload/rMYkv9PdHeuLt9JJS/19d3be91951a13ce4e3e6d69a2d3f1b0.pdffalse
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/assets/css/fonts/montserrat.css?v=2e081f019e4c2597false
                            • Avira URL Cloud: safe
                            unknown
                            https://traumfabrik-kids-mandalaheft.funnelcockpit.com/step-thanks/false
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-700.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-regular.woff2false
                            • Avira URL Cloud: safe
                            unknown
                            https://static.funnelcockpit.com/assets/js/chunk/3063.0fe39541b7a945e98559.jsfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://connect.facebook.net/signals/config/541617142312687?v=2.9.197&r=stable&domain=traumfabrik-kids-mandalaheft.funnelcockpit.com&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119false
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            172.217.215.101
                            unknownUnited States
                            15169GOOGLEUSfalse
                            31.13.65.36
                            star-mini.c10r.facebook.comIreland
                            32934FACEBOOKUSfalse
                            104.16.11.6
                            traumfabrik-kids-mandalaheft.funnelcockpit.comUnited States
                            13335CLOUDFLARENETUSfalse
                            142.250.9.106
                            www.google.comUnited States
                            15169GOOGLEUSfalse
                            104.16.10.6
                            static.funnelcockpit.comUnited States
                            13335CLOUDFLARENETUSfalse
                            176.119.152.6
                            klick.strold.ioGermany
                            39618HOSTCRAMHostCramLLCUSfalse
                            31.13.65.7
                            scontent.xx.fbcdn.netIreland
                            32934FACEBOOKUSfalse
                            216.24.57.4
                            funnelcockpit-api.onrender.com.cdn.cloudflare.netUnited States
                            397273RENDERUSfalse
                            172.253.124.84
                            unknownUnited States
                            15169GOOGLEUSfalse
                            64.233.185.94
                            unknownUnited States
                            15169GOOGLEUSfalse
                            142.251.15.138
                            unknownUnited States
                            15169GOOGLEUSfalse
                            IP
                            192.168.2.16
                            Joe Sandbox version:42.0.0 Malachite
                            Analysis ID:1665095
                            Start date and time:2025-04-15 08:58:23 +02:00
                            Joe Sandbox product:CloudBasic
                            Overall analysis duration:
                            Hypervisor based Inspection enabled:false
                            Report type:full
                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                            Sample URL:https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3
                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                            Number of analysed new started processes analysed:12
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • EGA enabled
                            Analysis Mode:stream
                            Analysis stop reason:Timeout
                            Detection:CLEAN
                            Classification:clean0.win@29/16@20/56
                            • Exclude process from analysis (whitelisted): svchost.exe
                            • Excluded IPs from analysis (whitelisted): 64.233.185.94, 172.217.215.101, 172.217.215.100, 172.217.215.139, 172.217.215.138, 172.217.215.113, 172.217.215.102, 142.251.15.138, 142.251.15.102, 142.251.15.100, 142.251.15.113, 142.251.15.139, 142.251.15.101, 172.253.124.84, 74.125.136.139, 74.125.136.101, 74.125.136.113, 74.125.136.138, 74.125.136.102, 74.125.136.100, 108.177.122.139, 108.177.122.101, 108.177.122.100, 108.177.122.102, 108.177.122.113, 108.177.122.138
                            • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                            • Not all processes where analyzed, report is missing behavior information
                            • Report size getting too big, too many NtOpenFile calls found.
                            • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                            • VT rate limit hit for: https://www230672024.traumfabrik-kids.com/info/2ipj6zz15gnmz339e40zz1zzqz3
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.3
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:82C2D270C40AA9DFF1470458DB54AE3B
                            SHA1:82786DFD1751327A56822D93329B71DD7E05E7EE
                            SHA-256:0D2C6458CAFB44513DA0F194E1F8CA55FEDD847B742D8ABC8A6E88D72BB01561
                            SHA-512:74C9C119C873B05ACD8DE0C1B804C3EA07AF3DDC895732921C5D02BBFC1D49471E109B5C5678BD0676492C7870899DC00FA393BCD80A7D6E99866116B6576F4D
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 71 >>.stream.x.+T.T(T0.BC.#..CSc3..T.p.<............L.*...R.*.#9WA.3.P.%_!.+...|...endstream.endobj.1 0 obj.<< /Type /Page /Parent 2 0 R /Resources 4 0 R /Contents 3 0 R /MediaBox [0 0 1024 1536]./Rotate 0 >>.endobj.4 0 obj.<< /ProcSet [ /PDF /ImageB /ImageC /ImageI ] /XObject << /Im1 5 0 R >> >>.endobj.5 0 obj.<< /Type /XObject /Subtype /Image /Width 1024 /Height 1536 /Interpolate true./ColorSpace 6 0 R /BitsPerComponent 8 /Length 509589 /Filter /DCTDecode >>.stream.......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.3
                            Category:dropped
                            Size (bytes):0
                            Entropy (8bit):0.0
                            Encrypted:false
                            SSDEEP:
                            MD5:82C2D270C40AA9DFF1470458DB54AE3B
                            SHA1:82786DFD1751327A56822D93329B71DD7E05E7EE
                            SHA-256:0D2C6458CAFB44513DA0F194E1F8CA55FEDD847B742D8ABC8A6E88D72BB01561
                            SHA-512:74C9C119C873B05ACD8DE0C1B804C3EA07AF3DDC895732921C5D02BBFC1D49471E109B5C5678BD0676492C7870899DC00FA393BCD80A7D6E99866116B6576F4D
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 71 >>.stream.x.+T.T(T0.BC.#..CSc3..T.p.<............L.*...R.*.#9WA.3.P.%_!.+...|...endstream.endobj.1 0 obj.<< /Type /Page /Parent 2 0 R /Resources 4 0 R /Contents 3 0 R /MediaBox [0 0 1024 1536]./Rotate 0 >>.endobj.4 0 obj.<< /ProcSet [ /PDF /ImageB /ImageC /ImageI ] /XObject << /Im1 5 0 R >> >>.endobj.5 0 obj.<< /Type /XObject /Subtype /Image /Width 1024 /Height 1536 /Interpolate true./ColorSpace 6 0 R /BitsPerComponent 8 /Length 509589 /Filter /DCTDecode >>.stream.......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.3
                            Category:dropped
                            Size (bytes):6048889
                            Entropy (8bit):7.93617964726777
                            Encrypted:false
                            SSDEEP:
                            MD5:2126D7987190B0F5E669A13C68077D38
                            SHA1:284C759624DC56348D6EFAC99535DEB69D62C705
                            SHA-256:0E4209931049F7763FD5DAFD5C06AE542B16EE0483FE78E53BFFD05CA6A860D4
                            SHA-512:878A7B99B1A7EC4487758219291AB50D9279021D093E13A919B9F8BD946F12A3B1F92D62C50A794FE18C4AB9B0C3499A512086AE56395BB8EEBD7E37D469A745
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 71 >>.stream.x.+T.T(T0.BC.#..CSc3..T.p.<............L.*...R.*.#9WA.3.P.%_!.+...|...endstream.endobj.1 0 obj.<< /Type /Page /Parent 2 0 R /Resources 4 0 R /Contents 3 0 R /MediaBox [0 0 1024 1536]./Rotate 0 >>.endobj.4 0 obj.<< /ProcSet [ /PDF /ImageB /ImageC /ImageI ] /XObject << /Im1 5 0 R >> >>.endobj.5 0 obj.<< /Type /XObject /Subtype /Image /Width 1024 /Height 1536 /Interpolate true./ColorSpace 6 0 R /BitsPerComponent 8 /Length 509589 /Filter /DCTDecode >>.stream.......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PDF document, version 1.3
                            Category:dropped
                            Size (bytes):45853
                            Entropy (8bit):7.889608728843448
                            Encrypted:false
                            SSDEEP:
                            MD5:82C2D270C40AA9DFF1470458DB54AE3B
                            SHA1:82786DFD1751327A56822D93329B71DD7E05E7EE
                            SHA-256:0D2C6458CAFB44513DA0F194E1F8CA55FEDD847B742D8ABC8A6E88D72BB01561
                            SHA-512:74C9C119C873B05ACD8DE0C1B804C3EA07AF3DDC895732921C5D02BBFC1D49471E109B5C5678BD0676492C7870899DC00FA393BCD80A7D6E99866116B6576F4D
                            Malicious:false
                            Reputation:unknown
                            Preview:%PDF-1.3.%..........3 0 obj.<< /Filter /FlateDecode /Length 71 >>.stream.x.+T.T(T0.BC.#..CSc3..T.p.<............L.*...R.*.#9WA.3.P.%_!.+...|...endstream.endobj.1 0 obj.<< /Type /Page /Parent 2 0 R /Resources 4 0 R /Contents 3 0 R /MediaBox [0 0 1024 1536]./Rotate 0 >>.endobj.4 0 obj.<< /ProcSet [ /PDF /ImageB /ImageC /ImageI ] /XObject << /Im1 5 0 R >> >>.endobj.5 0 obj.<< /Type /XObject /Subtype /Image /Width 1024 /Height 1536 /Interpolate true./ColorSpace 6 0 R /BitsPerComponent 8 /Length 509589 /Filter /DCTDecode >>.stream.......JFIF.....H.H.....LExif..MM.*.......i...........................................................8Photoshop 3.0.8BIM........8BIM.%..................B~..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19024, version 1.0
                            Category:downloaded
                            Size (bytes):19024
                            Entropy (8bit):7.987114019320583
                            Encrypted:false
                            SSDEEP:
                            MD5:3A61111B00CB98030E3FFF2F44B485C5
                            SHA1:BC03F34ECC86E0C33F385D48771C8AD1D059FA2A
                            SHA-256:5040D27D166BC35D662BB85BCA9BF44FB32B5D2340B1507D924EA6D36C4A3C8A
                            SHA-512:9DEFE8F452406D72B6688B380293DBFF49E2CD375295E18085DB104C1B854A1331E9D5E8882ECCEA5E3B995E3CCDDBE78656360D69FE87B48E706DF99440F77A
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.woff2
                            Preview:wOF2......JP.......`..I...........................z..z.`..^.x........(..F..p..6.$..Z. .....M..#....6.c......?.L..q...Vf#".8`.._.....T..$........,".....sG..z...9V...B.=W${v=.n....da...^.M.u....K..l.NW..-.".}.%.K8.+..x..@*.~./>.c#,....Zla.c..0..].....ta.....*.....6.'9I^x*...=.-...L:@...9L.p.X.B.7@k..............~"...60{..Q.=....R....?9..sg2......J.iC......L.T.n..u.c._...?`..~P..x...``5..K..K........M~9w..$.P.......Z.5..^$.G.jU.....c?g.y....i...4..'z..........P?...;D.iHt......;!S2$..u.....)S.(km.i.}/|.K#.!Sd.D,.B....cq.......uf....L,0P..=.ik...%_..mw....s=.H...*\.~2^-[..h.u^.......4......Mh`k...B..1.<..0i... ....S....S.`.2i....u@jF....t......A9.E......AO..../.../.....>..P(z.9.P.*.i.......V.jefUuu...8.^Z..w.Z.S...9..w..3...7.........-...Fm9%.F-...T.h..o..`..\K..Z.;.$.(.1>56.x......h.....(...4A.......90..Ei.X..K....KQ.*..5.f.....l.....l...]]tP.Kwv......9.7..f#.#.T...j.B......e..Q.3.%.*...}.F20.o.E.H.T...D$.....Zqv.45.......s^c...{......R?....u..;,.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19144, version 1.0
                            Category:downloaded
                            Size (bytes):19144
                            Entropy (8bit):7.990904331580684
                            Encrypted:true
                            SSDEEP:
                            MD5:754718AD21E8FABA11828C41619A1731
                            SHA1:3E633B2EABC3A48037018360CA7BEAFF97E647DB
                            SHA-256:DA6AE39DC1FCB55B48CBB8651B9328AB988E28F04323EFF03A0E894300087CD1
                            SHA-512:C3192EFE2C9E845652337DFA7156102714183275C22962B31292A2989D889BF209C0547A7F2AA4B73DF8FDF3598B8B6576D0FA22BC15A113DC7C148486858C5D
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-700.woff2
                            Preview:wOF2......J...........Jg..........................z..z.`..^.x..............p..6.$..Z. ..>..M..#.M...m.......~.(*U.7..{.@|%H...J.rX..\Kal{.#..2L.7.F...c.a..(..Q...".-/..C$.i. .j.........7...Q......K7j.s....p..........aW..`.^........I....l.<...B.(..2u{..7....U..G..#.i.p.....l\.HVN^...........HD2..&.9n."........ji..}Ix.m....ITC..~n...9,F/..e..*a.[.F...,.*.m,T..(..k....z#......{O).D.. ..../b.".M.}M.....O[.q.X..N.{.!..H&DI.l..q..jg~.].......~h.fE...... v.X....g..[QS........N....0..m..P.by...p...L...v..S7..f*......h?..q@~.^.S.X....UL.Ix....N .F...c^.........T.Ks.S...k...mP..........?0.f...0eP....Q.V........@.#.j}.j...c....(.......]w..$a...k..3..X....HgC..*......p.rj3.]..&.@'....Gj.:....`}.o....n.e1...nO..M...;....[..,.HGnJ=%...*.....yo..fH....HH..*..m18p..F..Do..A..~.........T..r.r.r..v./.......P.F....^....,!!.ZO.{....".g.k.Ud...S__q.b%.2.V.a..`..k~f....7...G.9D......^L(Y.l2}..a...._....k..A..}.I..i.?. ...~.I.!....@}Y..s...0.u..:X(.....L.=
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11347), with no line terminators
                            Category:downloaded
                            Size (bytes):11349
                            Entropy (8bit):5.281420594591165
                            Encrypted:false
                            SSDEEP:
                            MD5:7062F48A4DE80BF09869572F6C9468D4
                            SHA1:6BE885536C0A890A8270986DDDE8E71990F14B9D
                            SHA-256:CC631322240949DC96E796BD748A462F8B06797547DE9941663CE63F361ADDFB
                            SHA-512:E1122C482FF399F91C8B1ABEDB9912184ADFE8EF3D7F5284737CD7B4A4144A6D2A8161F0C7556C8024441B0D00FA694564A198E8C8E017BCAA799B609452549C
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/js/chunk/3063.0fe39541b7a945e98559.js
                            Preview:"use strict";(self.webpackChunkfunnelcockpit_page_assets=self.webpackChunkfunnelcockpit_page_assets||[]).push([[3063],{3063:(e,t,a)=>{a.r(t);var r,n=a(4231),o=a(2982),d=a(1002),i=a(633),s=a(7247),l=[".modern-dark__main-wrapper",".modern-dark__content"],c=window.member||{},u=document.querySelector(".modern-dark__modal"),m=null==u?void 0:u.className,f=null==u?void 0:u.querySelector(".overlay-content"),v=function(e){e+=(e.includes("?")?"&":"?")+"fromFetch=true";var t=new URLSearchParams(window.location.search),a=window.previewToken||t.get("previewToken");a&&(e+="&previewToken="+a),c.sessionId&&(e+="&session="+c.sessionId),function(){for(var e=0;e<(window.videoPlayers||[]).length;e++)("function"==typeof window.videoPlayers[e].paused&&!window.videoPlayers[e].paused()||"function"!=typeof window.videoPlayers[e].paused&&!window.videoPlayers[e].paused)&&(console.log("video pause from showOverlay"),window.videoPlayers[e].pause(),window.tempPausedVideoPlayers.push(window.videoPlayers[e]))}(),fetc
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 19064, version 1.0
                            Category:downloaded
                            Size (bytes):19064
                            Entropy (8bit):7.987267551757225
                            Encrypted:false
                            SSDEEP:
                            MD5:EBA55D8E46C83209CB77521EE06CB526
                            SHA1:9FDB27B0FF2EB7F30D14A7FDE0D17E21B2BB2EBF
                            SHA-256:29FCB20F32600F8689C0506775B232C527534B616A9250CF42CD70E69FCBB565
                            SHA-512:F2FC0E95F8BCD335BCB2F04F5BDCA6DE2870E92E5F9F7FE74E402C4D8041C95A0495E225EDCD68D47F3FF0A7F668BE804E3BC4DC5466362313081AF659003134
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-500.woff2
                            Preview:wOF2......Jx..........J...........................z..z.`..^.x........(..n..p..6.$..Z. ..6..M..#...G.s..cUz...L:.l$B.8@....lD.v.*..2...?+...IY.....2......\..i.......V.D.g*.MI.D6v5..*8I.H3....n\.VS..i.+....5.......6..AO..1..G.>...B......#r*T.0;..}Z..>HT.....]..^o..p.p........S..y.U"s.X#.n....3.R.C.2........D.8Q..}.r...A..kBH..8a..?..;..F.$......{.}.}...O.".4..n......{...&9d..p..W<.....(Q*pT.-uwD...".g,.....p.................d.D.9...^..?.I..8$.P.B.Q..)+.q...........iEH2..IH.t.6..-...&[....a..T7..\<...Y.<..#G>..G....O[z6.......v.d....Y.JGuJ.eF]...AO;..|h..WV.....%...Ox.......j2...1.LS*;.P{..<:....pP.1.G!.5.g.eR.r.t3=..r5.N.h..j..B...jh.f......o.?...M....]3.~;`..i..........|r.)./@`,pR .....[.T......J.R.3!G.%B.I......./fI....)H.2.D...$~.@.&s.......{S..........R.3.Z.s9(..Y........... .hBK.iA.#....(..!.%.j..x..i.i.u.F...r.=gm..d{.].u.f...6. .....N.w...9J.s.... ...q..lL.$.P&]...b.._~^..J.c)."D.............q.i...&.H...kTU!.-'.).a..z\E...U.m.$N...D..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (65536), with no line terminators
                            Category:downloaded
                            Size (bytes):557157
                            Entropy (8bit):5.1955321057689465
                            Encrypted:false
                            SSDEEP:
                            MD5:3F0301F7D3FDC512311073434DAFEFE1
                            SHA1:38A15329EE34CFF9BEC5ACAFD9CBC3BFFE5D8D06
                            SHA-256:92EB1672B2A7E008B28F97FB59C6A572B527FD67C91C310127B70E54C37BBF18
                            SHA-512:A6C05596E9E4A1E2B3AB950DF150FE8E42C549D9E4982CABA52DD8A4EA0E26B12CB618A4F30F8FE48BC2F405013D5BFE78A8D1378E66C2B2417FBA26E351690F
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/css/funnel-page.css?v=2e081f019e4c2597
                            Preview:@charset "UTF-8";.gdpr-cookie-notice-center-loaded:before{background-color:rgba(0,0,0,.5);bottom:0;content:"";left:0;position:fixed;right:0;top:0;z-index:900}.gdpr-cookie-notice{align-items:center;background:#333;bottom:0;display:flex;left:0;padding:20px;position:fixed;right:0;transform:translateY(100%);transition:all 1s ease;z-index:1000}@media (max-width:768px){.gdpr-cookie-notice{flex-direction:column}}.gdpr-cookie-notice.gdpr-cookie-notice-top{bottom:auto;top:0;transform:translateY(-100%)}.gdpr-cookie-notice.gdpr-cookie-notice-center{border-radius:10px;bottom:auto;flex-direction:column;left:50%;top:50%;transform:translateY(-50%) translateX(-50%)!important;width:calc(100% - 15px)}@media (min-width:768px){.gdpr-cookie-notice.gdpr-cookie-notice-center{width:600px}}.gdpr-cookie-notice.gdpr-cookie-notice-center .gdpr-cookie-notice-nav{margin-top:20px;width:100%}.gdpr-cookie-notice.gdpr-cookie-notice-center .gdpr-cookie-notice-nav-item{text-align:center;width:50%}.gdpr-cookie-notice.gdpr
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:PNG image data, 2048 x 2048, 8-bit/color RGB, non-interlaced
                            Category:dropped
                            Size (bytes):2636183
                            Entropy (8bit):7.992577519245229
                            Encrypted:true
                            SSDEEP:
                            MD5:C6A4A097612925C6D5ED212571CEA5D7
                            SHA1:7D12E33C8111F1FB76DBEEFF01FA5677B9473CE2
                            SHA-256:13012CC4858A382479F11C855AACC0DDDA1054F8D17525FA7A6B651CE48E4152
                            SHA-512:80A4D1DEFA45A388C1AB479FBB3008AFC4EC5A4BE6C311623FC534FECFE4A4A0C3F674D292AABC16894CBEE7CAE34B71D1CE5DDCE77094C969F83BB105CF97A1
                            Malicious:false
                            Reputation:unknown
                            Preview:.PNG........IHDR.............=.Dg....iCCPICC Profile..x.c``<...,....y%EA.N...Q.............p...o. j/..Q..p...'...@.R...h...-..ak..I....]^RP.d...E!A.@v......NBb'.......6.9...w3....i. .a(f.bpgp....$.....W...........[..$n!.T.00.00l;..C.IAbQ"X........>-g`..d`..........nS...!....r.R."..y...z@.....!.....??Gl.P....IDATx...k..8.,.P;O...=...C....-.? ...R..............(............?.....n.f.....=.5o...y.....W{eq.....>.3"z.5...[kg....f....#.......[y.....{.fv..q..y...7...(..Z....j...ZD..y.g{.I..S.8{...I........XD@.[@........*....xk.<..W..|..Y........+..B..8Zkf....1.F.h...m.y.,.....*..-v...t%.....'...-..^...@P...r._......W....]aT.kM...Y*......[g..D.R?f..{.G.Lg....+],-..b7I....N.=....,&ZI....,..br...J...^OF...7.c...H.........NJ.OAKl.....".......iY.G...b...2.#[.a..}.e}........je-.._K...N...+5.[....$..`).....XB.n..~..l>....".4r.........7.2Ux.^.......<...]U...K6.Fn(..=..ec....."..y.....|.^/1(.[5..^..'qi4....ZW.=H...S3~X......ww...-.A......O.)q......d..'./+..
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2382)
                            Category:downloaded
                            Size (bytes):9157
                            Entropy (8bit):5.426778808316827
                            Encrypted:false
                            SSDEEP:
                            MD5:662BD9EDACE032E5B656B459FC3D12BD
                            SHA1:56BDB44D38B68147A54AED81CF383FE383F0330F
                            SHA-256:EBFC39760C2781887A03550322FFBD49BE46C427E4C0B02BA0007008063233AE
                            SHA-512:058375916A696CE439DE4B3181E7372A836B247A58122A463F0A281BCE1E07B085649B03DCA4FD03C3ECAC45AD5F92E4D32E76F8EF5DBE05D9B99D999C40E8B2
                            Malicious:false
                            Reputation:unknown
                            URL:https://traumfabrik-kids-mandalaheft.funnelcockpit.com/step-thanks/
                            Preview:<!DOCTYPE html><html><head><meta charset="utf-8" /><meta http-equiv="X-UA-Compatible" content="IE=edge" /><meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=no" /><title>Step Thanks</title><meta name="robots" content="noodp" /><link rel="dns-prefetch" href="//static.funnelcockpit.com" /><link rel="dns-prefetch" href="//api.funnelcockpit.com" /><link rel="icon" href="data:;base64,iVBORw0KGgo=" /><link href="https://static.funnelcockpit.com/assets/css/funnel-page.css?v=2e081f019e4c2597" rel="stylesheet" /><script>self.apiEndpoint = 'https://api.funnelcockpit.com';</script><script>self.trackingConfig = {"pageId":"Z2wNTwbppRodb3WHG","statVersion":12,"splitTestPageId":"","parentPageId":"Z2wNTwbppRodb3WHG"};</script>. <script>. self.cookieNoticeConfig = {"locale":"de","title":"","position":"","description":"Einige Cookies sind notwendig, damit diese Seite funktioniert . andere helfen uns, dein Erlebnis bei der Traumfabrik Kids z
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 78268, version 331.-31196
                            Category:downloaded
                            Size (bytes):78268
                            Entropy (8bit):7.996968270435637
                            Encrypted:true
                            SSDEEP:
                            MD5:D824DF7EB2E268626A2DD9A6A741AC4E
                            SHA1:0CCB2C814A7E4CA12C4778821633809CB0361EAA
                            SHA-256:9834B82AD26E2A37583D22676A12DD2EB0FE7C80356A2114D0DB1AA8B3899537
                            SHA-512:A84E13F216EA95146AF285AF98AEF0B464CD962440E161A1C602CA2178A179E04AE4ED2A2F98D5B2EB165480EC6920E0E88DE77D5F1EB7F11ED772B092DAF865
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/fonts/fa-solid-900.woff2
                            Preview:wOF2......1...........1b.K.$....................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..0..@p...J....P0.M.7.~3H..j......9........e.B....{....A1C.......tC`..T.}....P..hz.S.cBf...P. .<.."<.i..B......+...........B..0.gx..c)..hU.T.um+..4...:.`...!.3Cf..L.f.6..11.....W..0.."..]..4........B.o.x...3...-.z.$.>...eRw9..2-.8t.0....tE.O9.9........'%.R...d...~K).k....F.x#.....5.q..L...t..O.B..}..Y..p..N1:...vql... O.....>ouO...[..p.`.s.k.....Xo.m.....k...%.Z.G..H.<],.J..&.WL}.7.).....4..dh.......C...i.....y..X[{...HV.`V.B.JxQ........^......Vu./...*.2..8...gl9*.............4.GB..s.4.H..B.4..Xh?y..<..b.9..|...F.....&.?o~.U..*..v.:.......u..L;..........K..y0.0..:.?b..?.S..P..........my.y........X. .YK.z=%.ItG..8.E7.....{.'C.....gL0#DRH.~..."{. ..FAw.EE..p...5...[bC-....}6............G.7.~..Q_....._w..._w.f....L...T.1...s!..c3.:\.+.{C.......)Y.D........&Y.k7.}....w;..M..a.. @......v.....?a.8j..P...+8.l+......Wj.......G.._.0....".^...v.=`..p@&:.....
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (8873)
                            Category:downloaded
                            Size (bytes):74522
                            Entropy (8bit):5.348240758867091
                            Encrypted:false
                            SSDEEP:
                            MD5:4C8856C4CBCEDB82CD6548EE5F9965F7
                            SHA1:CE4C7BDE718326EF29EEAEEE6D0CACC799E7AFB7
                            SHA-256:3095AD56CAF9DFB3DDE6E5D5872FBFD1C7E333F580F9E3B4280C02C3A5D3B6B6
                            SHA-512:85DE9F4E1D4AC93B6E908FD8D8FDDD2F4A91EBE7AD1F1256E9E8118B2A0C9551F197EAB7BA04198FFAA4C723E2D06AE37F5A19A9775953535980ADBF4E49901E
                            Malicious:false
                            Reputation:unknown
                            URL:https://connect.facebook.net/signals/config/541617142312687?v=2.9.197&r=stable&domain=traumfabrik-kids-mandalaheft.funnelcockpit.com&hme=3469cd2310bfdef0792a05d8d61fe44de3551987a5200ece9665feac8460097d&ex_m=72%2C128%2C113%2C117%2C63%2C5%2C106%2C71%2C17%2C101%2C93%2C52%2C56%2C182%2C185%2C197%2C193%2C194%2C196%2C30%2C107%2C54%2C79%2C195%2C177%2C180%2C190%2C191%2C198%2C139%2C42%2C203%2C200%2C201%2C35%2C152%2C16%2C51%2C207%2C206%2C141%2C19%2C41%2C1%2C44%2C67%2C68%2C69%2C73%2C97%2C18%2C15%2C100%2C96%2C95%2C114%2C53%2C116%2C40%2C115%2C31%2C98%2C27%2C178%2C181%2C149%2C12%2C13%2C14%2C7%2C8%2C26%2C23%2C24%2C59%2C64%2C66%2C77%2C55%2C105%2C108%2C28%2C78%2C10%2C9%2C82%2C49%2C22%2C110%2C109%2C111%2C102%2C11%2C21%2C3%2C39%2C76%2C20%2C161%2C88%2C135%2C29%2C75%2C0%2C99%2C58%2C86%2C34%2C84%2C85%2C92%2C48%2C47%2C90%2C91%2C38%2C6%2C94%2C83%2C45%2C33%2C36%2C89%2C4%2C87%2C248%2C175%2C126%2C164%2C157%2C2%2C37%2C65%2C43%2C112%2C46%2C81%2C70%2C118%2C62%2C61%2C32%2C103%2C60%2C57%2C50%2C80%2C74%2C25%2C104%2C119
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (5982), with no line terminators
                            Category:downloaded
                            Size (bytes):5982
                            Entropy (8bit):4.833527900284391
                            Encrypted:false
                            SSDEEP:
                            MD5:FF6F6CDC65533BDF5F428A5D85AAB1A4
                            SHA1:71ACB7E38B657D4FFF4075F38FA4B66856FC943A
                            SHA-256:B0066A877015D053A9A363AE4C46A19FAE84B137F658DEA8CFDFEB40EA7D3B90
                            SHA-512:BEB7065A4FD7AF27B46CC6D41A76074F90EBA3738157986104191634DDA234BB191C53B2B9C279CDD1CF775E9A8F3BF2A6B2A5D41895BDCB098FEDE43BED0642
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/css/fonts/red-hat-display.css?v=2e081f019e4c2597
                            Preview:@font-face{font-display:swap;font-family:Red Hat Display;font-style:normal;font-weight:400;src:url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.eot);src:local(""),url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.eot?#iefix) format("embedded-opentype"),url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.woff2) format("woff2"),url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.woff) format("woff"),url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.ttf) format("truetype"),url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-regular.svg#RedHatDisplay) format("svg")}@font-face{font-display:swap;font-family:Red Hat Display;font-style:italic;font-weight:400;src:url(https://static.funnelcockpit.com/assets/fonts/red-hat-display-v4-latin-italic.eot);src:local(""),url(https://static.funnelcockpit.com/assets/fonts/r
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Unicode text, UTF-8 text, with very long lines (65447), with no line terminators
                            Category:downloaded
                            Size (bytes):150417
                            Entropy (8bit):5.414947002382566
                            Encrypted:false
                            SSDEEP:
                            MD5:6FF94E257DC33E2691AD27DA4FBB53B0
                            SHA1:71C9DB0C8E13A22472BD77F5E7769516B2A458B9
                            SHA-256:D90D11F4CECAFD97F9947907B835BB83F202BD0680B02F3C95526BE21EAFA384
                            SHA-512:8DBF6F57DD920C6BB049B1DD137B07EA623428773CC7A0D0C80E5C0B930F253B403C62B95F457A123EF24678274C212E9D806594C5C295F5163CC694D407751E
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/js/funnel-page.js?v=2e081f019e4c2597
                            Preview:(()=>{var e,t,n,r,o,a,i={1553:e=>{var t=function(e){"use strict";var t,n=Object.prototype,r=n.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},a=o.iterator||"@@iterator",i=o.asyncIterator||"@@asyncIterator",s=o.toStringTag||"@@toStringTag";function c(e,t,n){return Object.defineProperty(e,t,{value:n,enumerable:!0,configurable:!0,writable:!0}),e[t]}try{c({},"")}catch(e){c=function(e,t,n){return e[t]=n}}function l(e,t,n,r){var o=t&&t.prototype instanceof y?t:y,a=Object.create(o.prototype),i=new T(r||[]);return a._invoke=function(e,t,n){var r=u;return function(o,a){if(r===p)throw new Error("Generator is already running");if(r===m){if("throw"===o)throw a;return x()}for(n.method=o,n.arg=a;;){var i=n.delegate;if(i){var s=N(i,n);if(s){if(s===h)continue;return s}}if("next"===n.method)n.sent=n._sent=n.arg;else if("throw"===n.method){if(r===u)throw r=m,n.arg;n.dispatchException(n.arg)}else"return"===n.method&&n.abrupt("return",n.arg);r=p;var c=d(e,t,n);if("normal"===c.type){if(r=n.done?m:f,c.
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (6107), with no line terminators
                            Category:downloaded
                            Size (bytes):6107
                            Entropy (8bit):4.78150725019925
                            Encrypted:false
                            SSDEEP:
                            MD5:631B0993D40266D23BD4410AE3E81700
                            SHA1:4DC7C3985537CBCBDB3969E68B0EA2DFEBD0B82F
                            SHA-256:96F9C854A87C13333EBBAFF711E0265EA4A6849D8AEDCF7A6487F31DBA8F2F3A
                            SHA-512:A2074597C37745B4A30645D3AD5A207E95B5A5BD8413DC476A5930EDBB0001AF3830A559E1DE60F7E6C1D5CAC9EF4C5D3FBA1BCE203CDBD1FE7D88232437F97E
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/css/fonts/montserrat.css?v=2e081f019e4c2597
                            Preview:@font-face{font-display:swap;font-family:Montserrat;font-style:normal;font-weight:300;src:url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.eot);src:local("Montserrat Light"),local("Montserrat-Light"),url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.eot?#iefix) format("embedded-opentype"),url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.woff2) format("woff2"),url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.woff) format("woff"),url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.ttf) format("truetype"),url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300.svg#Montserrat) format("svg")}@font-face{font-display:swap;font-family:Montserrat;font-style:italic;font-weight:300;src:url(https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-300italic.eot);src:local("Montserrat Light Italic"),local("Montserrat-LightItalic"),url(https://stat
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:ASCII text, with very long lines (10007)
                            Category:downloaded
                            Size (bytes):276486
                            Entropy (8bit):5.444271061091822
                            Encrypted:false
                            SSDEEP:
                            MD5:CFA5A13DED79EABACC6C0911FF9601A6
                            SHA1:1A2050CAF68643C17D718A787A0CEDD7180A67D3
                            SHA-256:1ED02456619B0F3C03E7DE3DC1B897D33B32A82BE972A5D71984E704FA00F312
                            SHA-512:D6FEA612854E9FE3223D114E1FDB3F5574BC2D766468BE2BB6399D8FA62BB80EFDC617429DEDAC72CA59E8F9C0CFC9DEC9159B50CFAA2EA5BD0A82FA7B5FB83D
                            Malicious:false
                            Reputation:unknown
                            URL:https://connect.facebook.net/en_US/fbevents.js
                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                            File Type:Web Open Font Format (Version 2), TrueType, length 18684, version 1.0
                            Category:downloaded
                            Size (bytes):18684
                            Entropy (8bit):7.989783324578154
                            Encrypted:false
                            SSDEEP:
                            MD5:501CE09C42716A2F6E1503A25EB174C9
                            SHA1:B524F9027143B5E907A7F33A7BACF107867723AF
                            SHA-256:4AB7918478793CEB022D3F5449E401B44B78D87BC4429058EBB8B64163640DA2
                            SHA-512:0DB69F24B3D3B4EEAD5960665119A9EA8617DF725B41168D60C24A157DAE0F0B4058FB1F3AB221218A32868735E8B212DE1D8C4562FC1240E34538D7059DD842
                            Malicious:false
                            Reputation:unknown
                            URL:https://static.funnelcockpit.com/assets/fonts/montserrat-v12-latin-regular.woff2
                            Preview:wOF2......H........t..H..........................X..l....`..T..d..m.....T..C.....6.$.... ........U......v... 3m..a.m.......`f!...........SU...b.Y.0..K.N.Uf....\.`.)..._a...J.f6..[.......l*.6.7.....x....m.2...~dc.O4..(XP(n.y.:i.6ZL.0/....W....OFJL......OJ.f.H.d.[.Y...Q<...........$/...:.U.lu5..itk.......-D.d...1.|.t.....o..}A..F....F..|ssk+.Y.".P.*.. a......aM......Mer.:.,0....)..>....-.......}_.....'..?.Nk..RI.x..m.......h...}.......!!..I....4.J..E.7Z\......[.nF...[..u..,..9.X.*".3 Y.... ...w1.P.G.G.U....m.M)X...........*]R...O.j`e!Uzs..QAd.....i.'.......F,..f.$..&..a..ro.y..:.*...H..@...M;3...X...$.Y4{.. ........K.D[..u_...t........!.....QXN<7!8.[......C.PWRQ&.f.......l.=.6(..u.Z]5r8..._U.w?H.$].W:..T4I.xWM......_.>@|......*(.D.a....:...T.9.....P.i..SK.J.J..c.d.9.d............}.T).3`.....}....u.8C...!JRF........$T+...P....kOJR.R......).vB=n*]...Rj.@P...=.>...#V....9.G.G..%.......c....a....e:..W.|.....0...`.-.X...Y,]..RZ.F........~..J
                            No static file info