Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.phytron.de/agb

Overview

General Information

Sample URL:https://www.phytron.de/agb
Analysis ID:1522514

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 2456 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6748 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,10228156754669327242,11845238062222011160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.phytron.de/agb" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.phytron.de/agb/HTTP Parser: No favicon
Source: https://www.phytron.de/agb/HTTP Parser: No favicon
Source: https://www.phytron.de/agb/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 27MB later: 38MB
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: www.phytron.de
Source: global trafficDNS traffic detected: DNS query: fast.fonts.net
Source: global trafficDNS traffic detected: DNS query: app.eu.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: sdp.eu.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: api.eu.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: config.eu.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: consent-api.service.consent.eu1.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: uct.eu.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: app.usercentrics.eu
Source: global trafficDNS traffic detected: DNS query: uc.e-recht24.de
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49781 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49786 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/92@50/99
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,10228156754669327242,11845238062222011160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.phytron.de/agb"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=1964,i,10228156754669327242,11845238062222011160,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
uc-sdp.b-cdn.net0%VirustotalBrowse
uc-api.b-cdn.net0%VirustotalBrowse
api.eu.usercentrics.eu0%VirustotalBrowse
www.google.com0%VirustotalBrowse
fast.fonts.net0%VirustotalBrowse
uc-app.b-cdn.net0%VirustotalBrowse
www.phytron.de0%VirustotalBrowse
sdp.eu.usercentrics.eu0%VirustotalBrowse
app.eu.usercentrics.eu0%VirustotalBrowse
config.eu.usercentrics.eu0%VirustotalBrowse
uc-config.b-cdn.net0%VirustotalBrowse
app.usercentrics.eu0%VirustotalBrowse
analytics-alv.google.com0%VirustotalBrowse
uc.e-recht24.de0%VirustotalBrowse
td.doubleclick.net0%VirustotalBrowse
uc-uct.b-cdn.net0%VirustotalBrowse
uct.eu.usercentrics.eu0%VirustotalBrowse
uc-consent-api-service-consent.b-cdn.net0%VirustotalBrowse
googleads.g.doubleclick.net0%VirustotalBrowse
analytics.google.com0%VirustotalBrowse
stats.g.doubleclick.net0%VirustotalBrowse
consent-api.service.consent.eu1.usercentrics.eu0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
app.usercentrics.eu
35.190.14.188
truefalseunknown
uc.e-recht24.de
159.69.24.179
truefalseunknown
uc-uct.b-cdn.net
169.150.247.36
truefalseunknown
uc-api.b-cdn.net
169.150.247.39
truefalseunknown
uc-consent-api-service-consent.b-cdn.net
169.150.247.38
truefalseunknown
stats.g.doubleclick.net
173.194.76.157
truefalseunknown
analytics-alv.google.com
216.239.32.181
truefalseunknown
fast.fonts.net
104.16.40.28
truefalseunknown
googleads.g.doubleclick.net
142.250.186.34
truefalseunknown
uc-sdp.b-cdn.net
169.150.247.36
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
td.doubleclick.net
142.250.186.130
truefalseunknown
uc-config.b-cdn.net
169.150.247.38
truefalseunknown
www.phytron.de
176.52.243.171
truefalseunknown
uc-app.b-cdn.net
169.150.247.36
truefalseunknown
sdp.eu.usercentrics.eu
unknown
unknownfalseunknown
uct.eu.usercentrics.eu
unknown
unknownfalseunknown
app.eu.usercentrics.eu
unknown
unknownfalseunknown
config.eu.usercentrics.eu
unknown
unknownfalseunknown
api.eu.usercentrics.eu
unknown
unknownfalseunknown
analytics.google.com
unknown
unknownfalseunknown
consent-api.service.consent.eu1.usercentrics.eu
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.phytron.de/agb/false
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    173.194.76.157
    stats.g.doubleclick.netUnited States
    15169GOOGLEUSfalse
    142.250.186.130
    td.doubleclick.netUnited States
    15169GOOGLEUSfalse
    172.217.18.14
    unknownUnited States
    15169GOOGLEUSfalse
    216.58.206.78
    unknownUnited States
    15169GOOGLEUSfalse
    169.150.247.38
    uc-consent-api-service-consent.b-cdn.netUnited States
    2711SPIRITTEL-ASUSfalse
    169.150.247.39
    uc-api.b-cdn.netUnited States
    2711SPIRITTEL-ASUSfalse
    169.150.247.36
    uc-uct.b-cdn.netUnited States
    2711SPIRITTEL-ASUSfalse
    169.150.247.37
    unknownUnited States
    2711SPIRITTEL-ASUSfalse
    176.52.243.171
    www.phytron.deGermany
    15817MITTWALD-ASMittwaldCMServiceGmbHundCoKGDEfalse
    142.250.186.34
    googleads.g.doubleclick.netUnited States
    15169GOOGLEUSfalse
    172.217.16.202
    unknownUnited States
    15169GOOGLEUSfalse
    1.1.1.1
    unknownAustralia
    13335CLOUDFLARENETUSfalse
    216.239.32.181
    analytics-alv.google.comUnited States
    15169GOOGLEUSfalse
    142.250.184.194
    unknownUnited States
    15169GOOGLEUSfalse
    216.58.206.67
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.185.132
    unknownUnited States
    15169GOOGLEUSfalse
    142.251.173.84
    unknownUnited States
    15169GOOGLEUSfalse
    169.150.236.104
    unknownUnited States
    2711SPIRITTEL-ASUSfalse
    35.190.14.188
    app.usercentrics.euUnited States
    15169GOOGLEUSfalse
    239.255.255.250
    unknownReserved
    unknownunknownfalse
    159.69.24.179
    uc.e-recht24.deGermany
    24940HETZNER-ASDEfalse
    142.250.186.164
    www.google.comUnited States
    15169GOOGLEUSfalse
    142.250.186.40
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.184.238
    unknownUnited States
    15169GOOGLEUSfalse
    172.217.16.194
    unknownUnited States
    15169GOOGLEUSfalse
    142.250.186.168
    unknownUnited States
    15169GOOGLEUSfalse
    104.16.40.28
    fast.fonts.netUnited States
    13335CLOUDFLARENETUSfalse
    216.239.34.178
    unknownUnited States
    15169GOOGLEUSfalse
    IP
    192.168.2.16
    Joe Sandbox version:41.0.0 Charoite
    Analysis ID:1522514
    Start date and time:2024-09-30 09:54:27 +02:00
    Joe Sandbox product:CloudBasic
    Overall analysis duration:
    Hypervisor based Inspection enabled:false
    Report type:full
    Cookbook file name:defaultwindowsinteractivecookbook.jbs
    Sample URL:https://www.phytron.de/agb
    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
    Number of analysed new started processes analysed:11
    Number of new started drivers analysed:0
    Number of existing processes analysed:0
    Number of existing drivers analysed:0
    Number of injected processes analysed:0
    Technologies:
    • EGA enabled
    Analysis Mode:stream
    Analysis stop reason:Timeout
    Detection:CLEAN
    Classification:clean0.win@17/92@50/99
    • Exclude process from analysis (whitelisted): svchost.exe
    • Excluded IPs from analysis (whitelisted): 216.58.206.67, 216.58.206.78, 142.251.173.84, 34.104.35.123, 199.232.214.172
    • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
    • Not all processes where analyzed, report is missing behavior information
    InputOutput
    URL: https://www.phytron.de/agb/ Model: jbxai
    {
    "brand":["phytron"],
    "contains_trigger_text":false,
    "trigger_text":"",
    "prominent_button_name":"Suche",
    "text_input_field_labels":["Portrait",
    "Motoren + Aktuatoren",
    "Industrial"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://www.phytron.de/agb/ Model: jbxai
    {
    "brand":["phytron"],
    "contains_trigger_text":false,
    "trigger_text":"",
    "prominent_button_name":"Suche",
    "text_input_field_labels":["Portrait",
    "Motoren + Aktuatoren",
    "Industrial"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://www.phytron.de/agb/ Model: jbxai
    {
    "brand":["phytron"],
    "contains_trigger_text":false,
    "trigger_text":"",
    "prominent_button_name":"Suche",
    "text_input_field_labels":"unknown",
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://www.phytron.de/agb/ Model: jbxai
    {
    "brand":["phytron"],
    "contains_trigger_text":true,
    "trigger_text":"AGB - Allgemeine Liefer- und Zahlungsbedingungen",
    "prominent_button_name":"Suche",
    "text_input_field_labels":["Portrait",
    "Motoren + Aktuatoren",
    "Industrial"],
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    URL: https://www.phytron.de/agb/ Model: jbxai
    {
    "brand":["phytron"],
    "contains_trigger_text":true,
    "trigger_text":"AGB - Allgemeine Liefer- und Zahlungsbedingungen",
    "prominent_button_name":"Suche",
    "text_input_field_labels":"unknown",
    "pdf_icon_visible":false,
    "has_visible_captcha":false,
    "has_urgent_text":false,
    "has_visible_qrcode":false}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 06:54:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2673
    Entropy (8bit):3.986199696827616
    Encrypted:false
    SSDEEP:
    MD5:296DA325F4B054857DCCA59B0BAF499B
    SHA1:6A7CE51538088E9CEF69A4C0E45EDDF71B2FB163
    SHA-256:C9A099A60483E61470B39582F04C578378F1A63763135D31CE5AFFF7A4E2B3CA
    SHA-512:ACC239977C24750430C7D9526D1E772C77759DE2BF2FA2ABD5940A26B8A7A36B8D6ED23BCFF090DBEDD67707C207932D509B9ACFE3D99E2563ED9EDF87635419
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....*_......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 06:54:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2675
    Entropy (8bit):4.003063201887776
    Encrypted:false
    SSDEEP:
    MD5:2A52E0E97DC3D600BD6D81785E01B61F
    SHA1:06AE18584D09EEA1F4A2C07EA032D00345546B29
    SHA-256:E163E8288875001117A906D41004E516DAE5F8A670965576ED1CEEC873D4AB3C
    SHA-512:B2980A25F7D48C2C426C1D824F6CBF5CB4FB124021340FAC4C6393305EDBFA91764CFB2ED27DA11C6E979DF56D44C8A28E7775F5D1CE178B8E56ECED28F8633B
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....y;......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2689
    Entropy (8bit):4.0094120763543195
    Encrypted:false
    SSDEEP:
    MD5:44B1630807C6654F96F71A2764890C7B
    SHA1:337C97CD74F5C976360D2FA439767EDBF66FEE52
    SHA-256:977A6EF870504B879DBFABB488039EE14EB252E260E9452C45623E1326C7884D
    SHA-512:ACD0046B5405A164627E3B8372B9EACC5B9E21BE1C2C5310C5D4AA69E404FA55D4E4C56E1BEF78D778BF09333882C9E7C5C3F6D1B342A21A74B87A61D4EE149F
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 06:54:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):4.000814947002442
    Encrypted:false
    SSDEEP:
    MD5:F7EDA9896BC5B455A3AAC088A348865C
    SHA1:E596EFEFAA9DFDED4A2C862559D3A1DA3A2097BE
    SHA-256:8B8FB09C00FCBFD4A919C2378490D3D2527967C7B6656A4F1A3A29C06027C7F9
    SHA-512:FC960258411700CAF986BAB3B54C833159FB4FEB765DBE9C5489310AB7FAA024569003E4143D93B926189C806DDA9E72BF301C78C061C7364ACE03DAC15D0A6C
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....-!......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 06:54:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2677
    Entropy (8bit):3.987563643351861
    Encrypted:false
    SSDEEP:
    MD5:98C99B422051C1A2B6FA1D869FD3415E
    SHA1:7D0EAB0531121064DCB2B35B8DB52C577B2D623A
    SHA-256:D6692FFD4B36C6EF0B04B41B126A4BFD6F5CB92200BD9A2FBEE989D7D64B8560
    SHA-512:92D6C82B1BEE5FE0FFB8854A9CAC76792DFE886D64997019F1DFD268F90803EDA8ED2143E12978713B1E58B1C4AB7B082B40A09C47CF56061DB32C340D5BB843
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,....-V......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 06:54:56 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
    Category:dropped
    Size (bytes):2679
    Entropy (8bit):3.999162459764051
    Encrypted:false
    SSDEEP:
    MD5:82A2D1C57F2AC7AED6D02E2BA9A4D1AF
    SHA1:248C779002D339D48CB74A32CD8C57BEA88E0364
    SHA-256:4DF42680032B542A3B82E71387FE459BBCA278E7FB6C3FAA7949BF43EE23DFBD
    SHA-512:84BE838796BFF24EC42E4E565929F8D3763ADD9F1BCD9EE52473011DB06E25E4F17DE61D67FF1882BF2C4774AEB65FEC4C13E432B26455483E07DEA8EB0619CE
    Malicious:false
    Reputation:unknown
    Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.>....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.>....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.>....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.>..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.>...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............u......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (20087)
    Category:downloaded
    Size (bytes):20216
    Entropy (8bit):5.338721920008614
    Encrypted:false
    SSDEEP:
    MD5:BA6CF724C8BB1CF5B084E79FF230626E
    SHA1:F455C5F153F872E52265F87A644FF89FE14A6FB6
    SHA-256:3FDDC6D28ABA3C13D64CFD4847C333FF48C71D4A5A58BD1A0494CA6AE8AC1BB4
    SHA-512:22C361E44DDE632DEDAFF2625F6631E2FB02BA3B6487097B48BAA09F02CD81FD381EBB7D053F525E52E56655B1F8E2B89DDCC0A002E1B0C35C0A6920823641D7
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/jh_magnificpopup/Resources/Public/js/jquery.magnific-popup.min.1498484097.js
    Preview:/*! Magnific Popup - v1.1.0 - 2016-02-20.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2016 Dmitry Semenov; */.!function(a){"function"==typeof define&&define.amd?define(["jquery"],a):a("object"==typeof exports?require("jquery"):window.jQuery||window.Zepto)}(function(a){var b,c,d,e,f,g,h="Close",i="BeforeClose",j="AfterClose",k="BeforeAppend",l="MarkupParse",m="Open",n="Change",o="mfp",p="."+o,q="mfp-ready",r="mfp-removing",s="mfp-prevent-close",t=function(){},u=!!window.jQuery,v=a(window),w=function(a,c){b.ev.on(o+a+p,c)},x=function(b,c,d,e){var f=document.createElement("div");return f.className="mfp-"+b,d&&(f.innerHTML=d),e?c&&c.appendChild(f):(f=a(f),c&&f.appendTo(c)),f},y=function(c,d){b.ev.triggerHandler(o+c,d),b.st.callbacks&&(c=c.charAt(0).toLowerCase()+c.slice(1),b.st.callbacks[c]&&b.st.callbacks[c].apply(b,a.isArray(d)?d:[d]))},z=function(c){return c===g&&b.currTemplate.closeBtn||(b.currTemplate.closeBtn=a(b.st.closeMarkup.replace("%title%",b.st.tClose)),g=c),
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with CRLF line terminators
    Category:dropped
    Size (bytes):2180
    Entropy (8bit):5.146184558194802
    Encrypted:false
    SSDEEP:
    MD5:C50D328ADB84C3B5C9F6A702F6E9F414
    SHA1:BE1EE4552B0C71D5210CF9791402304C2D41C80C
    SHA-256:71F23F392D28B3955EF22C9E1C1B75B27A81D232ABAF69E4F6A8F263A44AFB4D
    SHA-512:3FBA5E2820716B6C558F57D86DC2E07ED2DBE73E5BB8405B7792C6A1748D41B717B198066E1493DA3DB084CB888D727E2E5FF9DB214F27B0BF8F36B95B233ACD
    Malicious:false
    Reputation:unknown
    Preview:$(function () {.....var navspeed = 100; // ms...var navdelay = 50; // ms.....// MATCH MEDIAQUERY...var mq = window.matchMedia( "(min-width: 992px)" );.....if (mq.matches) {......$('.navbar-nav .dropdown').hover(function() {.. $(this).find('.dropdown-menu').first().stop(true, true).delay(navdelay).slideDown(navspeed);.. }, function() {.. $(this).find('.dropdown-menu').first().stop(true, true).delay(navdelay).slideUp(navspeed);.. });.... .$('.dropdown .dropdown-menu').hover(function(){.. .//$('.dropdown').addClass('hover');.....$(this).parent().addClass('open');.. .},....function(){.. .//$('.dropdown').removeClass('hover');.....$(this).parent().removeClass('open');.. .});.... $('.navbar-nav .dropdown > a').click(function(){.. location.href = this.href;.. });...}...else {}.....// Funktion f.r das Scroll-Verhalten...$('#back-top a').click(function () {....$('body,html').animate({.....scrollTop: 0....}, 800
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (7711)
    Category:dropped
    Size (bytes):328998
    Entropy (8bit):5.601681641598188
    Encrypted:false
    SSDEEP:
    MD5:867D946156E4422507CB7F001583D65B
    SHA1:215D8DEEEE073994CD2C81BEED7BDBF093281188
    SHA-256:CE4D8EFA6C00B12165CDA7B8495F8D05A944575E327915B4A5DC5579E8DB56B6
    SHA-512:7265BB530741F647AAC94618CB43DC9E233BFC2A61F7F24E19B0848923A5B98E4B314D452DD0D9D8BC69494DC6A5087CCF5151115B8F653F2B1C689B9E967E1E
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","phytron\\.de"],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (22247)
    Category:dropped
    Size (bytes):22342
    Entropy (8bit):5.155629136570229
    Encrypted:false
    SSDEEP:
    MD5:D22C7A166ED20731C48D2F36FF1334AD
    SHA1:3378F3FB6246BCC88FE23E8A38E869F3756B7268
    SHA-256:2CE94A80DE9D146226E0967AACF51E37F92E18329815338AF4DE0AEF3FC67705
    SHA-512:AC0C2C942D36B21AFACF4CE4C7C7034BE22F401618789B81E156B047DE08F9CA1F361BD73D14B13295AD0F751D3793F97928713D7A44C9FFE6D94471EF201040
    Malicious:false
    Reputation:unknown
    Preview:/*. * jQuery FlexSlider v2.6.0. * Copyright 2012 WooThemes. * Contributing Author: Tyler Smith. */!function($){var e=!0;$.flexslider=function(t,a){var n=$(t);n.vars=$.extend({},$.flexslider.defaults,a);var i=n.vars.namespace,s=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,r=("ontouchstart"in window||s||window.DocumentTouch&&document instanceof DocumentTouch)&&n.vars.touch,o="click touchend MSPointerUp keyup",l="",c,d="vertical"===n.vars.direction,u=n.vars.reverse,v=n.vars.itemWidth>0,p="fade"===n.vars.animation,m=""!==n.vars.asNavFor,f={};$.data(t,"flexslider",n),f={init:function(){n.animating=!1,n.currentSlide=parseInt(n.vars.startAt?n.vars.startAt:0,10),isNaN(n.currentSlide)&&(n.currentSlide=0),n.animatingTo=n.currentSlide,n.atEnd=0===n.currentSlide||n.currentSlide===n.last,n.containerSelector=n.vars.selector.substr(0,n.vars.selector.search(" ")),n.slides=$(n.vars.selector,n),n.container=$(n.containerSelector,n),n.count=n.slides.length,n.syncExists=$(n.vars.sy
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (5127)
    Category:dropped
    Size (bytes):5128
    Entropy (8bit):5.395257218981678
    Encrypted:false
    SSDEEP:
    MD5:D65F8563530FCAF26F3BBE935404E004
    SHA1:0F4E6F09EC3A71EFCFD5A9B25464FD644F5AA5E3
    SHA-256:60777B421A1ACFCAE594EC5511347C892B7E4DC30B83920343108094F2619423
    SHA-512:D690767DB4408C13EB0BB04C32CD3201FC2FD7B5C67C97FD9C0CA09F4840D70EE27D06FC2519A9830050AC2628DE804198D3FDF0ABFE76F159B4D57E4CE95FF7
    Malicious:false
    Reputation:unknown
    Preview:import{aO as e,bO as t,bP as a,y as o,aE as s,aR as n,aS as r,aQ as l,cx as i,bJ as c,aC as u,bD as d,by as g,aF as y,cy as b,aJ as L,aG as p,bt as h,p as f,bK as m,aU as S,az as C,bF as w,bs as B,bE as O,bG as T,aK as E,aL as A}from"./index.module.js";import{A as D,D as k,S as R}from"./SaveButton-c74cbe89.js";import{N as v,B as x,H as F,J as I,P as M,Q as N,M as _}from"./VirtualServiceItem-d95151cb.js";import{D as P}from"./DefaultTabs-99ec4522.js";const V=e.div(["align-items:center;display:inline-flex;margin-top:",";margin-bottom:",";",";"],(({theme:e})=>e.spacing.base.xxs),(({theme:e})=>e.spacing.base.md),(({theme:e})=>t(e,a.MARGIN_RIGHT,e.spacing.base.md))),U=e.div(["color:",";font-size:",";display:flex;flex:1 0 auto;"],(({theme:e})=>e.ui.text.color),(({theme:e})=>e.typography.size.small)),H=({category:e,checked:t,onCategoryToggle:a})=>o(V,{"data-testid":"uc-category-toggle"},o(U,null,o(v,{checked:t,id:e.slug,isDisabled:e.isEssential,label:e.label,onToggle:a}))),Y=({disabled:e,onCli
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 16960, version 1.1311
    Category:downloaded
    Size (bytes):16960
    Entropy (8bit):7.9866871056448705
    Encrypted:false
    SSDEEP:
    MD5:B7AF4C3AD5B239A6A72A91161E4028CC
    SHA1:BBD527FCAEC37C2A3C013340C008C47DF6637EF4
    SHA-256:25CF0F246BA28F93922F4A23DB66F47477B41F4AA2A244EE7621DEB52FCFC138
    SHA-512:7BCD4C7502763BCD00EA760A46004070836E3E773347D8A9857824AA8DF65F9322A2A0591B9F5FBF146B63F79015CF2C7AA8D70D052B61C2CDB6D0F6F547D3B9
    Malicious:false
    Reputation:unknown
    URL:https://fast.fonts.net/dv2/14/a37a2562-18d4-4f77-a23f-bfd38834022e.woff2?d44f19a684109620e484157aae90e8188a15480d255609476ecf269dee85203a6d3b8b475a83b3b71dc97a35eba3eeff532a102db908028064a297b71d065aa7f6501a212be355316a88763be549743795d8f309a0d12ce16b523739be07d5241abe5976caadf283e624a25f75f10cfd1779ac571320f024f133de1195adf0b7211fbd90aa19e877427386&projectId=cccc8e1d-c2e7-4c0e-834c-100d72b9246d
    Preview:wOF2......B@..........A..........................`..L..b..P........$.6.$.. ..0..$.. ..Q. .....7.]{)..U....*`.v......kY0n.Aw..=..f...9Ie..S..W..B$..M..4.R...c..sX.qZrt'...2...Ld..2..<b..z.$.J.'C1.(....Y..:......s/.......=.`J....Bz7U[...i.iV......|..........gr.70.Xb.z.!e.{..8..=Sl9..Ux.......i...;V..MxL..h...>:.....m....J..yD..... ..z2..X..pY.......&.M....EU....n..>.mtn.....GJ.&.l..~#...d........zhS......ka%.p....jl..8@..Z..[P...@e.K".....@...z....8...c.)vb..2....4..M.=Au.tQ.)....v......*.f....2Kkkz...6..H.'/4......HrH..@.....X.........o.l..>..e.?*.x1..t..qQfF..Y..+....pE.-]=m5.m....O.g...%<..m...#V..h..N...kmX...u.../..4.u.....MCA..#...7.l.KN1.O..|.......8....$%bH......@l...= .=G.!.p$.b(:..\...\.>..,....2.RNyS...s% E..6......Q.P...~S..'M[.E...cP:;..Q.Z..lu<>....2.).....z\......xp..i..E.!....d.....U7.}E.."1:......pU#.j7s5.E. ../..?c..e..(R....*.<..?...UQ+Fw.."..9......B.B.c.;o..7.C.'...3Ey....N.(..a..F.e9i.t....f....P....p%r.......T.a....t.@paE
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 544 x 198, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):43711
    Entropy (8bit):7.980236633029469
    Encrypted:false
    SSDEEP:
    MD5:17767C503F8EA6843D88E675F0C06CD8
    SHA1:4DEA927015DD6317B26CBBBE5C6BA8F688F5C2CA
    SHA-256:FA475485E3B8EFFB9C0CC36B8E96F4FA47CB200509F7AE1150617A49E88B662E
    SHA-512:B9BABC9C355FC089F4670FD87F5263C6FC1C67473DB47998C7284E1FC240CFD08405295CF41CB20EAF4C9E35D7E136981B36DC40CC21A7DADAEDCAD3F0D294DB
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/fileadmin/_processed_/d/7/csm_logo_german-mittelstand_01_7437a70c84.png
    Preview:.PNG........IHDR... ...........;.....bKGD..............IDATx..}w.....s....c.....%..1.t..........|$.B.)o.@B..@.I.4..m\.-...q...f..zw..3.|...H;..6o.<...J3wn....S.C...>.....".K......@=]7.mB.A .....L.0.......>.?..@|t..&.50. ...m.K ......L.40,..."..}........... CHh......./.K.`*.....c.L.t.}.......F.&.AF...A..Q((..A.t.}...... >:.f...dsx.a....".SH....]t..1L....2aR...I.|r..........>|t7|..G.......M.M?..t..$.X.$.....a.D.Y..k8%.......f..oE...G.._%|..-.....P.c. .d2...>.....'..`......;...Nm....dBHH....`.....{.....I|..... >..qFd....Y..@.#....W.D. .....{...).`...P.&.;#.........`H...x....5.>|..j.....`. ..;.L.L.@...p...!......A.&........!..n..:.p.........q........c..onQ.%......>......$...l.^.HS~.M....+....`.d@..O.GO.-*H..+...@.h....@..|.R.h..t:...|.7-...?D...]....Q...`. .....0...7........ ED.......-|.#!.....e..U:.IF.$...h4.y..a..'......>|t5|..G..L`..K....2.....e...v..5..?.....sT2.":&.Mh.C .b........zL....@...7....+.. >...e...)@.7'....]EQ. X....aQ........?.> .!h.]...3. $.:X
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (7711)
    Category:dropped
    Size (bytes):333201
    Entropy (8bit):5.6039220613379905
    Encrypted:false
    SSDEEP:
    MD5:A90465C1BFC314DB60EE510F46AB2210
    SHA1:8BC95B9D07A65BE5BA40D71FE6B4E2E7F062ACC0
    SHA-256:380C9F94CB542DE4AC99E8D72B6E8A502707163A844BD5ECDA83C37B3FF20038
    SHA-512:A5099B119C5F9834D1E21B47C5BA1F24A674AD0481C6C6F557CAAC2EEDCA740B18CFA617DDC50A5BB5959C7D0FE466AF2E4F058023526B93429B34CE81E35D75
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","phytron\\.de"],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4761), with no line terminators
    Category:dropped
    Size (bytes):4761
    Entropy (8bit):5.815926388506684
    Encrypted:false
    SSDEEP:
    MD5:8C29356BDE49F05F30287E6385A0CBFA
    SHA1:EEC4C5ABF53D7C483C9C4F90AB8D312801324F95
    SHA-256:7824EB6996AAFA8ED5419C8B86AA33A165B98DAE6ECB0E7709F3E664E6C320E6
    SHA-512:E4D25646C69AA3920A1000CE5E7320CC10B10BB7C2E7602BA973EF161CA3D2ECA7A354D6737645DBE68C07E2C1D952C5BFCFA8789867415CE0EEB8031B610D13
    Malicious:false
    Reputation:unknown
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2345)
    Category:dropped
    Size (bytes):239106
    Entropy (8bit):5.5322210416901525
    Encrypted:false
    SSDEEP:
    MD5:0093282A9001CEB82832796509C0D8B7
    SHA1:5158EA3890F70E90EE2BD8365BE7C586FE22220B
    SHA-256:F186DDB154777B1889E10A2E47C8A6B630E1BF58A5F4B9B6E81113ED0A2D9631
    SHA-512:FDE06C5CE438E9C59768D4A4D43FBC53D7521781C34CB386261DD1E77F1AF6F4DE7CD03567692D9E1C48A7D634228B1B4BB071F871E09EBBFEE7F896FAD43A0C
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):8376
    Entropy (8bit):5.61838102225847
    Encrypted:false
    SSDEEP:
    MD5:95B5207A7ACAB55F10B24882A397F2A7
    SHA1:3B51F62BB43F77C25B2D49DEB9C23DFDCF090BE8
    SHA-256:D798EF91A6AD855999B0BB052EDF6A6EEF008B01443A33614AD8E8C4713FA32E
    SHA-512:B35673405AF7391CD0B952E21C6072C9AD30C6999D5778BD7442ACE0F4DEDCEF5471ADF29966EB621F4DF8633E714574C7B7363156105EAF7FE2775C3E14032A
    Malicious:false
    Reputation:unknown
    URL:https://config.eu.usercentrics.eu/translations/translations-de.json
    Preview:{"labels":{"ALL":"Alle","BACK":"Zur.ck","CID_TITLE":"ID zum Anfordern von Einwilligungsdaten","CNIL_DENY_LINK_TEXT":"Weiter ohne zu akzeptieren","COOKIE_REFRESH":"Cookie Aktualisierung","COOKIE_STORAGE":"Cookie Speicherung","DETAILS":"Details","LANGUAGE_TOOLTIP":"Die .nderungen erfolgen unmittelbar nach der Auswahl.","MOBILE_TCF_MAX_STORAGE_DURATION_TEXT":"Die Entscheidungen, die Sie bei den aufgelisteten Zwecke und Entit.ten treffen, werden lokal gespeichert","MOBILE_TCF_MAX_STORAGE_DURATION_TITLE":"CMP Maximale Speicherdauer","SUB_SERVICE":"Subservice","SUB_SERVICES":"Subservices","SUB_SERVICES_DESCRIPTION":"Nachfolgend finden Sie alle Services, die diesem Service untergeordnet sind. Der aktuelle Einwilligungsstatus gilt f.r alle Subservices.","THIRD_COUNTRY_TRANSFER":"Daten.bermittlung in Drittl.nder","VENDORS_OUTSIDE_EU":"Dieser Anbieter .bertr.gt Daten au.erhalb der EU / des EWR.","WEB_TCF_MAX_STORAGE_DURATION_TEXT":"Die Entscheidungen, die Sie bei den aufgelisteten Zweck
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8488)
    Category:dropped
    Size (bytes):309140
    Entropy (8bit):5.549314982050599
    Encrypted:false
    SSDEEP:
    MD5:AB6F615B33B376087418F407B171300E
    SHA1:C35F7B1755DBEBF5EAD1D84C1408A29F4E423063
    SHA-256:A6B406C2F5952E088C60C55F1B01BF0151113B6D6385E896403A35C30C4EB86C
    SHA-512:2D4F05563E3629FB37D9DB1CC690E46C12006E092CB9896C0CB647B98FE22C0C8C6154E6754472AF3C44773E5BBD2E8285C99F60F89B15B03559C38CB2A8FA0B
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","anonymizeIp","value","true"]],"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-110474900-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_componen
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:downloaded
    Size (bytes):107219
    Entropy (8bit):5.596662124990308
    Encrypted:false
    SSDEEP:
    MD5:04623C475EA7BECF384C0C78E2BE0CBE
    SHA1:0943BE669BFF9823C265BFE48718A4325F31122A
    SHA-256:911CB30B1FF649ED5B764B3654709C36AD22A0C0497F45653D6535EBA2293C2F
    SHA-512:AA5CFFCA9B5A71926BA5D136BCDECF176C632831EA72F79577F3ADF33DAF86EC865BD649DC7FEC236ABD3AC00DE27A92387CF2902283ABEA924B994B17F3A39E
    Malicious:false
    Reputation:unknown
    URL:https://sdp.eu.usercentrics.eu/latest/uc-block.bundle.js
    Preview:!function(){"use strict";var e={706:function(e,t){t.cvM=t.vGE=t.WHt=t.ZzO=t.Gse=t.ut0=t.mYg=t.yEG=t.WOA=t.kFl=t.Js5=t.v_8=t.Hg3=t.dOj=t.T_N=t.x$q=t.R7_=t.oSj=t.Q9h=t.Z79=t.UiT=t.oqV=t.qsz=t.$2j=t.q1T=t.xZO=t.fcK=t.PO7=t.$6P=t.kKn=t.D2v=t.FIm=t.Kii=t.kD0=t.xl3=t.DW9=t.bBW=t.Qsy=t.UfV=t.T6x=t.vyl=t.hhn=t.G32=t.ND5=t.bD3=t.v_6=t.Xc8=t.MML=t.BFF=t.fh=t.v1D=t.jxS=t.KL0=t.toh=t.G7g=t.dJP=t.ZJ=t.dfk=t.pLL=t.PSh=t.qgH=t.tH8=t.bOt=t.m$v=t.DJT=t.RGs=t.zC$=t.xFm=t.N9$=t.cee=t.m$S=t.iey=t.zHY=t.XI0=t.Erg=t.qNI=t.ARv=t.xGw=t.hHB=t.suw=t.IKv=t.ssq=t.rQN=t.IWh=t.uWC=t.SI=t.M9R=t.qLM=t.FHt=t.Ucp=t.p$b=t.V76=t.RYE=t.Hrn=t.sHO=t.vi3=t.Yqf=t.SyC=t.xTH=t.Q7m=t.xJt=t.lGG=t.FF=t.$Hs=t.taD=t.Wb5=t.j81=t.Gbw=t.$im=t.T_1=t.FkM=t.tPH=t.Iwq=void 0,t.Iwq="HkocEodjb7",t.tPH="87JYasXPF",t.FkM="ko1w5PpFl",t.T_1="XYQZBUojc",t.$im="r5-Z_erQ0",t.Gbw="BJz7qNsdj-7",t.j81="HyEX5Nidi-m",t.Wb5="wgTnPe7i1",t.taD="HkPBYFofN",t.$Hs="S1_9Vsuj-Q",t.FF="S1_9Vsuj-Q",t.lGG="SkPc5EjOsWm",t.xJt="HyeqVsdjWX",t.Q7m="Ouzxu26Rv",t.xTH="S
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):7021
    Entropy (8bit):4.876687568451731
    Encrypted:false
    SSDEEP:
    MD5:9ACA529EDF9954D2B6F38E5DD087C332
    SHA1:9A6309A412BA26E4704CF3D1A489459EB2B62CC7
    SHA-256:A7C90EBAA6BA78EBD7B5B128D79310DC4392A95F5FF46809C574BDDB4E30F9AC
    SHA-512:20E6DF9544B27709DF7F21C34A7D5F17AD14B17D55AA33FF2204B74DE78F1782599EC0F50D6489A3A17F77C7EEE3FCF416E352ACAFB6E05AB3BBDE944B24545A
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/jh_magnificpopup/Resources/Public/css/magnific-popup.1498484097.css
    Preview:/* additional, not originally from Magnific Popup CSS */..white-popup-block {..background: #FFF;..padding: 20px 30px;..text-align: left;..max-width: 650px;..margin: 40px auto;..position: relative;.}../* Magnific Popup CSS version 1.1.0 */./* Magnific Popup CSS */..mfp-bg {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1042;. overflow: hidden;. position: fixed;. background: #0b0b0b;. opacity: 0.8; }...mfp-wrap {. top: 0;. left: 0;. width: 100%;. height: 100%;. z-index: 1043;. position: fixed;. outline: none !important;. -webkit-backface-visibility: hidden; }...mfp-container {. text-align: center;. position: absolute;. width: 100%;. height: 100%;. left: 0;. top: 0;. padding: 0 8px;. box-sizing: border-box; }...mfp-container:before {. content: '';. display: inline-block;. height: 100%;. vertical-align: middle; }...mfp-align-top .mfp-container:before {. display: none; }...mfp-content {. position: relative;. display: inline-block;. vertical-align
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with CRLF line terminators
    Category:downloaded
    Size (bytes):1622
    Entropy (8bit):5.132293711031081
    Encrypted:false
    SSDEEP:
    MD5:626559C9FF87FDB0A50EE464AB8EAFE5
    SHA1:56656B8CC4C278D7BC8E819ADF68B8BCB0BB390D
    SHA-256:292FBAB96B9632E2BA83309FD54F3C4847DE8488BB86DBE951BF16D49161CE25
    SHA-512:3980C0CD4BEA7BBDDB5967EF4542B6E559C53180720BC98D96A67F12EFD6AD79D183E0126EDBF6636D36117AAAE2CA0C2E83E1F022942F7E95A6D4442EAF62F7
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/fileadmin/templates/js/productToFormMailform.1619506500.js
    Preview:$(function(){.....// Wenn der Anfragebutton gefunden wird...if($("a.btn:contains('Anfrage senden')").length != 0)...{..../*console.log("Anfragebutton gefunden!");*/...}...// Leert den Localstorage wenn kein Anfragebutton gefunden wird und kein Forumlar...else if($(".csc-mailform form#field-1 input#field-2").length == 0)...{....localStorage.setItem('productFoRForm', "");..../*console.log("Loaclstorage geleert!");*/...}.....// OnClickevent damit der Localstorage mit Produktnamen bef.llt wird wenn geklickt.. //$("a.btn:contains('Anfrage senden')").on("click",function () {.. // Goda .nderung 08.12.2017.. $(".product_anfrage a").on("click",function () {.. var cat = $("#content ol.breadcrumb li.active").text();....localStorage.setItem('productFoRForm', cat);....console.log("Produkt-Kategorie: "+cat+" erfolgreich im Localstorage gespeichert!");...});.... // OnClickevent damit der Localstorage mit Produktnamen bef.llt wird wenn geklickt...../* f.r die englische Version..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (472)
    Category:downloaded
    Size (bytes):473
    Entropy (8bit):4.856222123048358
    Encrypted:false
    SSDEEP:
    MD5:CD2D74481E01881306EBFB85071D6316
    SHA1:014E4B4ECEBF61351AF633BA9309D32BEA612791
    SHA-256:EBBF51132AC80C2070995D82E1B1237526521386EACED499D94C36A05804141F
    SHA-512:FDB9C928CB42966C9AE53204A4D398CD143C41C8B55EE194DE889DA680B4CA627C7652EB45618456AB408B68D06087B42FC9518D7D61BA90F3789319CD093208
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/ButtonsCustomization-5698ac85-5d43b15f.js
    Preview:import{as as o}from"./index.module.js";var l=function(l){var n,d,t,i,r=l.customization;this.accept={backgroundColor:o(null===(n=null==r?void 0:r.color)||void 0===n?void 0:n.acceptBtnBackground),textColor:o(null===(d=null==r?void 0:r.color)||void 0===d?void 0:d.acceptBtnText)},this.deny={backgroundColor:o(null===(t=null==r?void 0:r.color)||void 0===t?void 0:t.denyBtnBackground),textColor:o(null===(i=null==r?void 0:r.color)||void 0===i?void 0:i.denyBtnText)}};export{l};.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 61332, version 0.0
    Category:downloaded
    Size (bytes):61332
    Entropy (8bit):7.994934929031639
    Encrypted:true
    SSDEEP:
    MD5:F98B91FE161BADE80FE9283BB256459D
    SHA1:B0AC2F076CBA95C6C708BBE8739B511E94E97C9E
    SHA-256:8D895EECAA79DA092B7E53331D315463EE962F9EF90AC7DE6269C5A6B01E36FA
    SHA-512:9E957BCD1E1598431DB8F2593C68D32DB089810512AF52EA876B2E4C179801F4D01417BC00DE81A4E578B82F9B7DF8980AA941864B64D4CD1B76D67DA2EF949E
    Malicious:false
    Reputation:unknown
    URL:https://fast.fonts.net/dv2/14/3dab222a-b82d-4806-8016-2e03b378fc44.woff2?d44f19a684109620e484157aae90e8188a15480d255609476ecf269dee85203a6d3b8b475a83b3b71dc97a35eba3eeff532a102db908028064a297b71d065aa7f6501a212be355316a88763be549743795d8f309a0d12ce16b523739be07d5241abe5976caadf283e624a25f75f10cfd1779ac571320f024f133de1195adf0b7211fbd90aa19e877427386&projectId=cccc8e1d-c2e7-4c0e-834c-100d72b9246d
    Preview:wOF2.............................................,....`..`..z..d..P...l..k.6.$........ ..}. ../[dQ........Z.<T.....1..&........$.<f......G?../~.....O...?..................e.;........<.W..*M.l..}.O.:..<.O..u.%.#...-.%[hYN.$6....&.$..a..{!3M...P......K..{iRH...qL......}.%.Jl..B...b......Of.!:....v..K9,'y.......:.KHQA..@Q$.!..x;_.iQ.#...u9...U.Z..=....#...J.}X....{.."..<..........x.P.E..t.?3{....Kj.v.a....N!%..p.K....L.+....O..Q.x.@..........-...*..C.B.@.0....?g..]=.......J...vG....gr.T.S........_l....]9...'X....~Y}...,K....>..t.d.:~...rj.e.}..hs)S.....R+....."].k.......R............`A-.m..m{.X%.z.(i....D1........SA/..SO.....N..;u.......! ..J*......XX....1].t........[./]D.2..V..d.$[.d.......\tAW.........x$.,.. .!QXs~...t..Zj.-u..%.".Z`.e.~..x.9;....pS..8Z...(. ...........>.{.@.@.n.)4...AI.....o&9..].M* .g...=.Q.S.^..;..qn7......i;.7...T.@.....]7.......j.3.3.....I.Utv......#.....@|.!S0wEa.... .7...$.D....&..B(S..t..v.v!.]*.r.y~?K...[.W..T...ps..
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2343)
    Category:downloaded
    Size (bytes):52916
    Entropy (8bit):5.51283890397623
    Encrypted:false
    SSDEEP:
    MD5:575B5480531DA4D14E7453E2016FE0BC
    SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
    SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
    SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
    Malicious:false
    Reputation:unknown
    URL:https://www.google-analytics.com/analytics.js
    Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (2216)
    Category:dropped
    Size (bytes):2217
    Entropy (8bit):5.076028866777372
    Encrypted:false
    SSDEEP:
    MD5:643173087FD30D08F1D8CFA697B55642
    SHA1:5D1BF02F4A605051081AC8318D0C538CD60CA3A9
    SHA-256:FCF4AD57046AF8B44B9F85D4398CA15757C54CDBDECFDFDF438266FF0BD996F8
    SHA-512:30E33AA94D61FA3B050BBFCD83436E09CEAEEC4A193F1A32DADB80514D60C553E170EAFC8B7EE8A0D1E6A9EF9FB508717E5275DF65E78BB2C974DFE8F574C47A
    Malicious:false
    Reputation:unknown
    Preview:import{m as e,V as s,c as n,d as t,e as r,A as i,U as u,B as a,w as c,f as o,L as l,X as d,j as f,z as v,N as g,g as h}from"./index.module.js";var S=function(s){function n(e,S,I){var b=s.call(this,I)||this;return b.categorySlug=e.categorySlug,b.consent=i(e,S),b.id=e.templateId,b.isEssential=S.isEssential,b.isHidden=!!S.isHidden||e.isHidden,b.processorId="".concat(u(a())),b.subServices=[],b.subServicesLength=e.subConsents?e.subConsents.length:0,b.usesThirdCountry=e.usesThirdCountry,b.version=e.version,b.fetchSubServices=function(){return c(b,void 0,void 0,(function(){var s,i,u,a,c,I,b,p,m=this;return o(this,(function(o){switch(o.label){case 0:if(s=d.getInstance(),i=f.getInstance(),u=e.subConsents,!(a=v(u)).length)return[2,[]];I=null,o.label=1;case 1:return o.trys.push([1,4,,5]),[4,s.fetchAggregatedServices(a,!1)];case 2:return c=o.sent(),[4,s.fetchTranslations()];case 3:return I=o.sent(),[3,5];case 4:throw o.sent(),new Error(l.FETCH_DATA_PROCESSING_SERVICES);case 5:return c&&u?(b=i.getS
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):6857
    Entropy (8bit):4.825244782814895
    Encrypted:false
    SSDEEP:
    MD5:1A1082ADEC433385167DC23E970B07B2
    SHA1:2704DEBEBB52DA32C3CACC806697D2746373D675
    SHA-256:079F4351CBF330C708B4D169D518C57E3C910D4284458AB96FC06F0CC374B21C
    SHA-512:E53C22B0D8E72C4C5F56C78BC978A8A309677A40AA11D0FF33DC8D07A08552742572BAE7B84681E223D1FD62C26597A9B76BE77D149F46D7787D985F483761BF
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/bootstrap_grids/Resources/Public/Flexslider2/flexslider.1498486392.css
    Preview:/*. * jQuery FlexSlider v2.6.0. * http://www.woothemes.com/flexslider/. *. * Copyright 2012 WooThemes. * Free to use under the GPLv2 and later license.. * http://www.gnu.org/licenses/gpl-2.0.html. *. * Contributing author: Tyler Smith (@mbmufffin). *. */./* ====================================================================================================================. * FONT-FACE. * ====================================================================================================================*/.@font-face {. font-family: 'flexslider-icon';. src: url('fonts/flexslider-icon.eot');. src: url('fonts/flexslider-icon.eot?#iefix') format('embedded-opentype'), url('fonts/flexslider-icon.woff') format('woff'), url('fonts/flexslider-icon.ttf') format('truetype'), url('fonts/flexslider-icon.svg#flexslider-icon') format('svg');. font-weight: normal;. font-style: normal;.}./* =============================================================================================================
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (328)
    Category:dropped
    Size (bytes):431
    Entropy (8bit):5.309746240702165
    Encrypted:false
    SSDEEP:
    MD5:A57E3B3071F8293F16C4714D9EF49197
    SHA1:C2C905A231F8F0BC78B759C276F98C2EE0281D6F
    SHA-256:5D82C244BA2A217FA8A1EC7B86B0341E9BE88E7FB9D75B1351EC621675D17414
    SHA-512:DD3F2B026D9F703E0F2529D426DEF09DF2356DB5CC737F4BC0D87E1F89C16CAA281AC62AE1353DDAD5B989E5FB234936544261EC50682A28B7E13B6EC57EC654
    Malicious:false
    Reputation:unknown
    Preview:/*! jQuery :isImageFile filter - v0.0.6 - 2016-07-12.*.* Copyright (c) 2013-2016 Jonathan Heilmann; */.!function(e){e.extend(e.expr[":"],{isImageFile:function(r){var a=e(r);if(a.hasClass("excludeFromMagnificpopup"))return!1;var n=a.attr("href");if(null==n)return!1;n=n.toLowerCase();var t=n.substr(n.lastIndexOf(".")+1);switch(t){case"jpeg":case"jpg":case"png":case"gif":return!0;default:return!1}}})}(window.jQuery||window.Zepto);
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:C source, ASCII text, with very long lines (1269)
    Category:dropped
    Size (bytes):1270
    Entropy (8bit):5.104291022245201
    Encrypted:false
    SSDEEP:
    MD5:7ABDA47D6090986F870ECAB3084A9857
    SHA1:5ECD9E425230B57C0C148124453E0D914DD2EF90
    SHA-256:FAB5CDA5682DA8425E7110DB62AA4C2163E2BBD8E2EEC76139E3B1451520FA92
    SHA-512:826C9182F613188496D30380834E7E6A31E32442CF7CF7FDC00FBE5C042FE2BA98621AA125B9DE643E756DB49346EA83D89A6145136B1BCEC7999707EA19D6C0
    Malicious:false
    Reputation:unknown
    Preview:import{d as t,e,X as n}from"./index.module.js";var a=function(){function a(){this.apiInstance=n.getInstance()}return a.prototype.getTargets=function(n){var a=this;return n.reduce((function(n,r){if("mark"!==r.entryType&&"measure"!==r.entryType&&"paint"!==r.entryType&&!r.name.startsWith("data:")&&!["visible"].includes(r.name)&&!/^https:\/\/([a-z0-9.]+).usercentrics\.eu/.test(r.name)){var i=r.name,o=a.extractSubdomain(i);if(-1===n.indexOf(o))return t(t([],e(n),!1),[o],!1)}return n}),[])},a.prototype.initTagLogger=function(){var t=this;window.addEventListener("beforeunload",(function(){document.addEventListener("visibilitychange",(function(){"hidden"===document.visibilityState&&t.updateLog()}))}))},a.prototype.extractSubdomain=function(t){var e,n=t.split("/");return t.indexOf("://")>-1?(e="".concat(n[2]),n[3]&&(e+="/".concat(n[3]))):(e="".concat(n[0]),n[1]&&(e+="/".concat(n[1]))),"".concat(e.split("?")[0])},a.prototype.updateLog=function(){if(Object.prototype.hasOwnProperty.call(window,"pe
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (6600), with no line terminators
    Category:downloaded
    Size (bytes):6600
    Entropy (8bit):5.999418573743691
    Encrypted:false
    SSDEEP:
    MD5:D426382701B577BAB12EF7F85DEC9F2C
    SHA1:5B3838921CB7DB7C641FF400BA3B587253CC848F
    SHA-256:4E41F106B1EF3433D66E8400B6B3E45D400EC71C64112DFB097A7F0D127DD445
    SHA-512:3153C0464ADD0A366955D9B5EA10BEFBEE1C1B6CEB0BC12FD7F19292D2D25B5BA69E663619EF72B23FE8DAC50D334E72FD5E5D9B8EB651EA5E2D42BB8FE61DD8
    Malicious:false
    Reputation:unknown
    URL:https://www.googleadservices.com/pagead/conversion/971364308/?random=1727682917840&cv=11&fst=1727682917840&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9166446936z8840846995za201zb840846995&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.phytron.de%2Fagb%2F&label=m5BuCMzgsVEQ1K-XzwM&hn=www.googleadservices.com&frm=0&tiba=AGB%20%7C%20Phytron%20GmbH&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=687898065.1727682920&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (30837)
    Category:downloaded
    Size (bytes):31000
    Entropy (8bit):4.746143404849733
    Encrypted:false
    SSDEEP:
    MD5:269550530CC127B6AA5A35925A7DE6CE
    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/Css/font-awesome.min.1498717318.css
    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5128), with no line terminators
    Category:dropped
    Size (bytes):5128
    Entropy (8bit):5.907682006215025
    Encrypted:false
    SSDEEP:
    MD5:64BABC3C014B7216CB5C3EE3101B396B
    SHA1:D44884C09965477E1D7F8020C290C44629208950
    SHA-256:A8A391B680BC1EFB3D7F23FB0BB7611CEF9066F1266412FA3BDB125F77CA7BAC
    SHA-512:0922703C2C1047730A39FE14C51253B63A3FA7A04D0F3915592B525DB94EBCBACBA19E920AFB8E842E3CD0FB76EB1FFFD2E9C9265235F95FC6D5A953E70B2333
    Malicious:false
    Reputation:unknown
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (7711)
    Category:downloaded
    Size (bytes):333195
    Entropy (8bit):5.603904556029156
    Encrypted:false
    SSDEEP:
    MD5:9C0BA33FCE3DB8FFFEF46E2C0B7C2C2A
    SHA1:D4CE5604D4C8D80019F62723E3AFEB6F742BDB7B
    SHA-256:85225CC475508E43044651A2EE56CB2836F9F303989C445092238B860E9FE3BA
    SHA-512:AEDEC1D297C5664574D9397345C02449B21B98AE9608181058084B594DBA033AE20714800F17EF276CF851358CFF6D28CB493D84D3C864F08AA30E8D5BC2C980
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=G-T1LG69QBYQ&cx=c&_slc=1
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","phytron\\.de"],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):13
    Entropy (8bit):2.7773627950641693
    Encrypted:false
    SSDEEP:
    MD5:C83301425B2AD1D496473A5FF3D9ECCA
    SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
    SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
    SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
    Malicious:false
    Reputation:unknown
    URL:https://td.doubleclick.net/td/ga/rul?tid=G-T1LG69QBYQ&gacid=1467498788.1727682921&gtm=45je49p0v9136241572za200&dma=0&gcs=G111&gcd=13r3r3r3r5l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=957291251
    Preview:<html></html>
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (2936)
    Category:downloaded
    Size (bytes):2937
    Entropy (8bit):5.191114311769059
    Encrypted:false
    SSDEEP:
    MD5:7F9F885059CC616FD1720E0372468DF3
    SHA1:30AD82F2D12FADC71F1EC6F20A31DC9EF68B3695
    SHA-256:5FE64B723A7E2217982AD21B77D62CF63AF26F869FF996B0B4CD4D56FD0BD9C4
    SHA-512:6E705D9616EE2889EF05D36E142346F6B88B89A3714D45B64F68BF0A892A47ADF08AE7A151FB35A38107D78278D6280884DA126E46E3A7908A2B42A403186CB3
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/FirstLayerCustomization-de8ec6f3-0ed66d66.js
    Preview:import{ao as o,as as l,av as i,aw as n,ax as r,ay as t,az as d}from"./index.module.js";var e=function(l){var n=l.customization;this.alignment=(null==n?void 0:n.buttonAlignment)||t.HORIZONTAL,this.borderRadius=i(o(null==n?void 0:n.borderRadiusButton,"4px")),this.secondLayer=l.moreInfoButtonUrl.length>0?l.moreInfoButtonUrl:null},a="#ffffff",u=function(t,d){var e,u,s,v,c,g,f,y,h,C,m,b,B,p,k,I,U,D=d.customization;this.customCss=(null===(e=d.features)||void 0===e?void 0:e.customCss)&&d.useUnsafeCustomCss&&null!=d.stylesCss?d.stylesCss:null,this.enablePrivacyButton=t.privacyButtonIsVisible,this.font={family:o(null===(u=null==D?void 0:D.font)||void 0===u?void 0:u.family,"BlinkMacSystemFont, -apple-system, Segoe UI, Roboto, Oxygen-Sans, Ubuntu, Cantarell, Fira Sans, Droid Sans, Helvetica Neue, Helvetica, Arial, sans-serif"),size:o(null===(s=null==D?void 0:D.font)||void 0===s?void 0:s.size,14)},this.layer={backgroundColor:o(l(null===(v=null==D?void 0:D.color)||void 0===v?void 0:v.layerBackgroun
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):8496
    Entropy (8bit):4.917739926968361
    Encrypted:false
    SSDEEP:
    MD5:65BCCD683F25F9BA822DA4793E5CCA07
    SHA1:814B365627D0C3FE1C6BD66CEAD63418B2988662
    SHA-256:0D5378A78E079A21626933F370981ABDE8D5E9846223D4F5578898F0DA085C71
    SHA-512:63DAD7E3BBAC49AB9A767022AD5C9BCDDCB296B117698FA76BA858D227FF02F195064682CEDD8E2472F79D1E37E1450F90C821DF2D0754E0350B5B5931BC4008
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3temp/Assets/65bccd683f.1498814483.css
    Preview:/* default styles for extension "tx_cssstyledcontent" */../* Headers */...csc-header-alignment-center { text-align: center; }...csc-header-alignment-right { text-align: right; }...csc-header-alignment-left { text-align: left; }...div.csc-textpic-responsive, div.csc-textpic-responsive * { -moz-box-sizing: border-box; -webkit-box-sizing: border-box; box-sizing: border-box; }.../* Clear floats after csc-textpic and after csc-textpic-imagerow */..div.csc-textpic, div.csc-textpic div.csc-textpic-imagerow, ul.csc-uploads li { overflow: hidden; }.../* Set padding for tables */..div.csc-textpic .csc-textpic-imagewrap table { border-collapse: collapse; border-spacing: 0; }..div.csc-textpic .csc-textpic-imagewrap table tr td { padding: 0; vertical-align: top; }.../* Settings for figure and figcaption (HTML5) */..div.csc-textpic .csc-textpic-imagewrap figure, div.csc-textpic figure.csc-textpic-imagewrap { margin: 0; display: table; }.../* Captions */..figcaption.csc-textpic-caption { display: ta
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2035), with CRLF line terminators
    Category:downloaded
    Size (bytes):7549
    Entropy (8bit):4.645881011048275
    Encrypted:false
    SSDEEP:
    MD5:3BE99AD790E734F50C5E3B19547C8B22
    SHA1:C97AC7FA7BB9259B9BB17E8E1021D284080F7BF8
    SHA-256:C397D61D2A3571380303467470E5270AC0671A7F99BB80D18E1EFD9ECBFCC7AE
    SHA-512:55340C210197903B3A1A9A5E6F63C0FA9A53FA1A5D7BD88634441A2F9C6CE29EBAE9003BD7C439538068AC01D30C994E4E6166C6C0047AE28BC352CE5955DA99
    Malicious:false
    Reputation:unknown
    URL:https://fast.fonts.net/cssapi/cccc8e1d-c2e7-4c0e-834c-100d72b9246d.css
    Preview:@import url(/t/1.css?apiType=css&projectid=cccc8e1d-c2e7-4c0e-834c-100d72b9246d);..@font-face{..font-family:"DINNeuzeitGroteskLTW01-_812429";..src:url("/dv2/2/d0438cc6-fa6a-49ee-81cb-eff243f8d6ae.eot?d44f19a684109620e484157aae90e8188a15480d255609476ecf269dee85203a6d3b8b475a83b3b71dc97a35eba3eeff532a102db908028064a297b71d065aa7f6501a212be355316a88763be549743795d8f309a0d12ce16b523739be07d5241abe5976caadf283e624a25f75f10cfd1779ac571320f024f133de1195adf0b7211fbd90aa19e877427386&projectId=cccc8e1d-c2e7-4c0e-834c-100d72b9246d#iefix");..src:url("/dv2/2/d0438cc6-fa6a-49ee-81cb-eff243f8d6ae.eot?d44f19a684109620e484157aae90e8188a15480d255609476ecf269dee85203a6d3b8b475a83b3b71dc97a35eba3eeff532a102db908028064a297b71d065aa7f6501a212be355316a88763be549743795d8f309a0d12ce16b523739be07d5241abe5976caadf283e624a25f75f10cfd1779ac571320f024f133de1195adf0b7211fbd90aa19e877427386&projectId=cccc8e1d-c2e7-4c0e-834c-100d72b9246d#iefix") format("eot"),url("/dv2/14/a37a2562-18d4-4f77-a23f-bfd38834022e.woff2?d44
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 33 x 20
    Category:dropped
    Size (bytes):932
    Entropy (8bit):7.337105964373198
    Encrypted:false
    SSDEEP:
    MD5:6F84998E3A5EDDF392A98B8E8808F27C
    SHA1:2F66F4AC0803020D9A2FD401023ADB311196D65F
    SHA-256:F865894A05A8D861C164D60561FE0E4103FD8A82BD377AD2945C2D9BEF906DB8
    SHA-512:B004AE35061822F4EF803FD455166A76A76FCE4E9BDA9DFFA2D931838975F576430F736083146532C5AB45182094E0A02AF035759B95829187AC9F7A3706047F
    Malicious:false
    Reputation:unknown
    Preview:GIF89a!........dt........$F...N\."<...."|......,...<b....t....6.......l...v....L^..2D..,$R......l..<...Tz...6.....^l.*...,..t.....$...$>.l......."|...........v|...4R.$:...l..$4J..JT.",.....,Lv..........|....,..l..<dv...:......|...|.....4Z...l......,N...Nd.&<....&|....,...<f....t.........|...r|....:L.....D....6..^d..4..|...t....&|........z....4V...,..tdz.................!.....}.,....!........f}}(P^X.X.^vf&Q&fO...X^..B....g.}#sixK%..f>.fvl.Kx.2.9.}.o.e|.n'...Z9>.O...%CH.k3.R.\1jdcA}W..KlO.Q>..l?r;d...:..K,!F9z.hIP6fZQ...e.....8.3.H&,'...!.A.....Q....V.4y..@.Qm^...f..)..TpA.L.B`XE.....o..9".KBHG.!..).c>.lL.di.>..f8..+.[..`p..V.Z...bm[..p.2..#..n..][..Z.Z....W.g...e.b...f...).O..b..jR.....C...*0..b`....gH.`...Q6lNt..fD...4<h...v.4.r....8p#.tdB.'...........@......FB.X.........!.../. .....W..........H...&....%.C.+.Q...n4eF.5..@.*....2.p.%..F2.,.H.i....h.....1.....H1.H..x......a@ .;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):929
    Entropy (8bit):4.940953847182705
    Encrypted:false
    SSDEEP:
    MD5:9A38F34785EF32D078BA529D54074934
    SHA1:CB4F98E0B36B52CC442A83DB50D1703BD9244C84
    SHA-256:B3FAD4EBD1854EA9496AB8B9ADE477A5B424074595544FD75D3782729AC4CF51
    SHA-512:6B297113CACC2F8FEEB9FDCD9772A4380F24E49D2EDB584EC94B16D282B148E848BEFE000535363F8B9B48B2A10CB8BFD6BDF24CC2106AF8470927C739F1B956
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3temp/Assets/9a38f34785.1498031209.js
    Preview:....// decrypt helper function...function decryptCharcode(n,start,end,offset) {....n = n + offset;....if (offset > 0 && n > end) {.....n = start + (n - end - 1);....} else if (offset < 0 && n < start) {.....n = end - (start - n - 1);....}....return String.fromCharCode(n);...}....// decrypt string...function decryptString(enc,offset) {....var dec = "";....var len = enc.length;....for(var i=0; i < len; i++) {.....var n = enc.charCodeAt(i);.....if (n >= 0x2B && n <= 0x3A) {......dec += decryptCharcode(n,0x2B,0x3A,offset);.// 0-9 . , - + / :.....} else if (n >= 0x40 && n <= 0x5A) {......dec += decryptCharcode(n,0x40,0x5A,offset);.// A-Z @.....} else if (n >= 0x61 && n <= 0x7A) {......dec += decryptCharcode(n,0x61,0x7A,offset);.// a-z.....} else {......dec += enc.charAt(i);.....}....}....return dec;...}....// decrypt spam-protected emails...function linkTo_UnCryptMailto(s) {....location.href = decryptString(s,-2);...}...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (8488)
    Category:downloaded
    Size (bytes):309140
    Entropy (8bit):5.5492455926724835
    Encrypted:false
    SSDEEP:
    MD5:F29B2696D7F2301A3611D04A959B87B7
    SHA1:67984548300DD8134F637EBA5F0C23C5BC46C845
    SHA-256:20241735DB6AF62CD945379B613196EE5AE210ED41CAE1CEC3D45EB00C5C30C9
    SHA-512:8919A0A401B15685B96DDA7298171467D936EA6AAD71B30BB82306FD2142F5E8C8FE1FFD7A69FF81520530DBB4B97871EB0DE70E6826F6249C99E0B0ABDE2599
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtm.js?id=GTM-KXDJKVN
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"19",. . "macros":[{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_fieldsToSet":["list",["map","fieldName","anonymizeIp","value","true"]],"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-110474900-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__aev","vtp_varType":"TEXT"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__u","vtp_componen
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):3930
    Entropy (8bit):7.791597311243893
    Encrypted:false
    SSDEEP:
    MD5:F089B56745D32460D8B9875071F27237
    SHA1:F28DF9154914C03589E50198B8F21511738060A9
    SHA-256:F625A1618D779E2435F854B54620C309C16DA167FA93C8273386935EF224BEB2
    SHA-512:E00358A36EFAEF278F5DA1932AB590D02C33B13568BC65F8F9E01AB22E8011EAAFA67A878A6E79B453AC40502F4970B8D5D07B9159708B5E6D4ABB3FFCC42FEA
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR................a...CiCCPICC profile..x.SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O......:..L..$R...J5e?
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5218), with no line terminators
    Category:downloaded
    Size (bytes):5218
    Entropy (8bit):5.93406690474717
    Encrypted:false
    SSDEEP:
    MD5:49D82AF7862B9BD5EBC1E8E3FBEAF88A
    SHA1:79DCAB600A40E523920CF32EBBDA317DE361B0B5
    SHA-256:E25A42435E6050213A3437EE3081FA68D81A0C4D7EE2E984DC0211D6BEAB17D9
    SHA-512:73EF5276E495928D681F36B8A86191C92EBA564BA243589B8804F9E6A3E9A1FF46B7E744FB751F92AA65CECFBFC65B2D028ECA913D89EDBB84245C7C384AEB2C
    Malicious:false
    Reputation:unknown
    URL:https://www.googleadservices.com/pagead/conversion/971364308/?random=1727682917840&cv=11&fst=1727682917840&bg=ffffff&guid=ON&async=1&gtm=45be49p0v9166446936z8840846995za201zb840846995&gcs=G111&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.phytron.de%2Fagb%2F&label=vknBCNDSxvIYENSvl88D&hn=www.googleadservices.com&frm=0&tiba=AGB%20%7C%20Phytron%20GmbH&value=0&bttype=purchase&npa=0&pscdl=noapi&auid=687898065.1727682920&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 222 x 56, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):9138
    Entropy (8bit):7.868071282387554
    Encrypted:false
    SSDEEP:
    MD5:CB044872CD7911C0C9AB0A6A81CBF62B
    SHA1:1EE5C06DC4AA5C4256751B0F6846BFF2A8809F6C
    SHA-256:7DD7AF73DCBEF567D86862B90829FE99E52F88DB25E58A80994C54D618C49EC4
    SHA-512:EF66BA32D0CB2FB17A207CCE5351AF41C58B1C93CD8EC0C89D3F46C884FB6A3270252FF99837B0E670AC8B2C48D57176C94F88BAC7A2785A273A730E78425E00
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/layout/logo_phytron_2021.png
    Preview:.PNG........IHDR.......8......zF(....iCCPeciRGB v2..8...iT......}.....a.....DV..o...I.H 1..+X:*"...J.D.... Kq\.u).c.*....U.U..N.....;.........{..{.y..}>....7@F.B....'$..Q......:./......0.....]J.._m.....vFMk$...'...T.T.....P$....H...d+....W.`.b...P..qO..8..,.OH. ...;u....;e.;.....(...$..2Qj......y<.<e..'.Kdx.D...I2..X.G.R..r<J(..B.=."..3.B\ T$..r........L...t.....;....m/..%.T../..3.B.(*..^.&...]....\...........DA....Jp...]....2}..?K.\...@.M0..p./..h..i .<...P.M......{0./.=.!...."v... .d$.Q".H.R..#.H.r..G....)2.|@.:..Z.<...@#.DT.J.h.Z..'.v.[t..E...."F.41......8L...R.0.uc.;.4............A.B......c.s.+...3..D.Q.hK."F...,b!.0....x....HR#..\I..d..TL:J.$......t.)..N.J.#W.O...._ST(...J.%.R@..tS.(sT....Sc..j.....:N}Gc.x.P..V@k...&i.....(T.....VyIg..p..^Fo....U5TW....R.....2....1.....c|`.3.....f.s\.U.R.WS..]U.S.P.P....w.O..,.V"k.....A.....W.Mc.Me;...r.%..&G3PS..9..h.h.k.h..6........Y...r.t.u....i..IW_7R.@.....f.*....}.}..).i...8.2.~C...0...s#k#..Q..\
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 28 x 28, 8-bit/color RGB, non-interlaced
    Category:dropped
    Size (bytes):932
    Entropy (8bit):7.673551773437262
    Encrypted:false
    SSDEEP:
    MD5:9AC7B22257C102C7B3BCBB51D9D42A1D
    SHA1:6CAD2E518606A23D3AE28882F0C26925EC70929D
    SHA-256:C8931CD1DCF83F182156BC61D638584114FBC14B4719890401FB412219627F56
    SHA-512:4D441064E20DC5616C9A5EED17728E02E827D2C7108E1A5700D013707F95FF2D14812B9569DA4E147C7288A4CE2B17DE5BA02D811CDBB44C4D2F270441A26FBE
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR..............oH.....gAMA....7.......tEXtSoftware.Adobe ImageReadyq.e<...6IDATx..[HSq...sv.9..\...sn E.D2!z1-dj.=........]..._B.."..Ag. ..(..#..D..I.r...]L7........c....m..~....!.B..B.(tyyy||..rQ..T*U*.A.l.(F.nw}}}vv6M.|>_ ..d2.F................#.k.$..YUU......X,iii.KQ.W.....5....u:]VV..-//..Bl.8.yyy.......g..}.....]...j.nCC.[hgg'...}..ky.............b.|.....ZZZ....1..R..w.........x.L.....H.....$V...LE.SbZ.T...azz:V....*.b..`pmm.+B...<G,$.-.R,.K.R......q.`..p$.$..-..^...<V...v.n._$.%''ce``..b;k\sL.222XuTkk+.OSS....YRR..p.Y.VV..x<...L.:::6.........kk..Q...L.8.NEE..`...2.L.......Ba.g..she.m...F.\..s8.P(..%....b.g...F.N".E.k......Duuu...M..ill..../m......."..#.)...<..lcccN....*...Z.'..+<)"...F...W.0.......].....1z.Df.!.C-."uj4.u.6...F..P.u0. A..U.s .M...oG...u.~...Z..H.V|Dj.T>.~b../..]w..@......$... I.......@Y=A....(...... S.I..W..I.3.....-8..O{.k.E...Q..L.#.....c...Vq.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text
    Category:downloaded
    Size (bytes):34905
    Entropy (8bit):5.251816171291839
    Encrypted:false
    SSDEEP:
    MD5:AF01A051A94725615140C9615D484314
    SHA1:F7A4F080CB63804A3EA4038A06A037F165645B56
    SHA-256:7879A1E0B4606060EAB9C570B02961DDAD8920070AFA8FAC7E4F8AA6DD6FC29C
    SHA-512:64B8F13A5FA34FD07D0B60FDA2077262FC4F527CD2DA2B0680F5D2BF02F6DD1400CAA82C26688917091DC71FC295925A01F161998F9F8E35A216554DA7481DCF
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/Css/main.1617004199.css
    Preview:html {..-webkit-font-smoothing: antialiased;.}..body {..color: #595959;..font-family:'URW DIN W00 Regular';..font-size: 16px;..line-height: 1.6;.}..h1, h2, h3, .h4, h5, h6 {..font-family:'DIN Neuzeit Grotesk W01 Bold';..letter-spacing: 0.5px;.}.h1,.h2 {..color: #DF0000;.}.h1 {..margin-bottom: 30px;.}.h2 {..font-family: 'DINNeuzeitGroteskLTW01-_812429';.}.h3 {. font-family: 'DINNeuzeitGroteskLTW01-_812429';.}.h4 {. margin: 20px 0 10px;. font-family: 'DINNeuzeitGroteskLTW01-_812429';.}.h1 + h2,..product_detail h2 {..margin: -27.5px 0 20px;..color: #595959;..font-family:'DINNeuzeitGroteskLTW01-_812429';..font-size: 24px;.}.h2 + h3 {..margin: -7.5px 0 20px;..color: #595959;..font-family:'DINNeuzeitGroteskLTW01-_812429';..font-size: 18px;.}...maerkte h2 {..font-size: 1.500em;..color: #595959;.}..img {..max-width: 100%;..height: auto;.}..p.align-right {..text-align: right;.}..a {..color: #DF0000;..-webkit-transition: all 0.65s ease-in-out;..transition: all 0.65s ease-in-out;.}.a:hov
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text
    Category:downloaded
    Size (bytes):866
    Entropy (8bit):5.24006270177072
    Encrypted:false
    SSDEEP:
    MD5:929993DF0CEE809865C713FC27FC6799
    SHA1:BC53EA60BAE14A8028AFFAD35CD16824D888A6AE
    SHA-256:D120E12AE97F48C73320D819D6737F10AD1D05B1354AF31306EB91AD5D50FCE6
    SHA-512:FC43EA9F7980FA6683891317E9C5A57C483EF620AEF0D615132F1663B254108A364BF362B9C2B63121CBCB6FBBDA16CBDF38BED49BDE0D58E359DD2A47A3DA3B
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3temp/Assets/929993df0c.1498829863.js
    Preview:.;(function($) {..$('.csc-textpic-imagewrap,.ce-textpic,.news-img-wrap,.news-list-container,.img-wrap,.image-wrap').each(function() {...$(this).magnificPopup({....delegate: 'a:isImageFile',....tClose: 'Schlie.en (Esc)',....type: 'image',....tLoading: 'Lade Bild #%curr%...',....mainClass: 'mfp-img-mobile',....gallery: {.....enabled: 1,.....preload: [1,2],.....navigateByImgClick: 1,.....arrowMarkup: '<button title="%title%" type="button" class="mfp-arrow mfp-arrow-%dir%"></button>',.....tPrev: 'Vorheriges (Linke Pfeiltaste)',.....tNext: 'N.chstes (Rechte Pfeiltaste)',.....tCounter: '%curr% von %total%'....},....image: {.....cursor: 'mfp-zoom-out-cur',.....titleSrc: 'title',.....verticalGap: 88,.....verticalFit: 1,.....tError: '<a href="%url%">Das Bild</a> konnte nicht geladen werden.'....},....removalDelay: 0...});..});.})(window.jQuery || window.Zepto);
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65536), with no line terminators
    Category:dropped
    Size (bytes):450160
    Entropy (8bit):5.476215827737707
    Encrypted:false
    SSDEEP:
    MD5:AC6D068C5AE87CB51710C1DD8EB1D954
    SHA1:2FFE5802EA343B2E0681AA85A26352AD92B291A5
    SHA-256:298A826A0FF3CC92B312E768E4739E9B5FD84E097275DE128EE0F3F5DF2DF59B
    SHA-512:320B737821F39E54E4A5747F84B0C85E40E9439EF4CFA6EFCEC7C7DACC70B0131CE3CEB85C04CD2B1D1800148CC17DAD164788302A1AB648A44E14C44C2B693C
    Malicious:false
    Reputation:unknown
    Preview:var e=Object.freeze({initialize:function({modulePath:e=".",importFunctionName:t="__import__"}={}){try{self[t]=new Function("u","return import(u)")}catch(n){const r=new URL(e,location),i=e=>{URL.revokeObjectURL(e.src),e.remove()};self[t]=e=>new Promise(((n,s)=>{const o=new URL(e,r);if(self[t].moduleMap[o])return n(self[t].moduleMap[o]);const a=new Blob([`import * as m from '${o}';`,`${t}.moduleMap['${o}']=m;`],{type:"text/javascript"}),c=Object.assign(document.createElement("script"),{type:"module",src:URL.createObjectURL(a),onerror(){s(new Error(`Failed to import: ${e}`)),i(c)},onload(){n(self[t].moduleMap[o]),i(c)}});document.head.appendChild(c)})),self[t].moduleMap={}}}});function t(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function n(e){for(var n=1;n<arguments.length;n++){var i=null!=arguments[n]?arguments[n]:{};n%2?
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
    Category:dropped
    Size (bytes):489
    Entropy (8bit):7.342007900415204
    Encrypted:false
    SSDEEP:
    MD5:0C0BBF7DA9C699FBF4BD1C2932BD2347
    SHA1:A81A4434BF5462E0388C2AA303628705612D1A72
    SHA-256:009A4CF1623FF76804E55D59A17F680F77D8C76ADA674500997FF44CC7AC0741
    SHA-512:1B98AA79CD1BAEEE2DB5D42B1059B1501C409446672EA425DFF25885BB74629F0C21B60FFE88C708251E147BB3FAC792FB39A1765D627E3C56FC4165C3A80B22
    Malicious:false
    Reputation:unknown
    Preview:.PNG........IHDR....................iCCPsRGB IEC61966-2.1..(.u..+DQ..?f..G....IX!F..2...4F...y.fF..{o.d.l.(..k._.VY+E.deaMl......s>.{.9.{...)%mT.C:c.....}....(.....gg..8>..M.]...G}L5.....).n.O.O......J2..>.......u...._6..P.\..../..b%.....t.S9.t..%.jf~Nb.X;.!...2.....`D...........g.J."^#..*..........y....j..}N..?.<Y.[..nA.`Y...U<..#\d.....~..P.:..i....Zt..7..A....-..............9...|....A..oZ....g...`h....pHYs...#...#.x.?v....IDAT..c````........N.....IEND.B`.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (33953)
    Category:downloaded
    Size (bytes):33954
    Entropy (8bit):5.413024461940078
    Encrypted:false
    SSDEEP:
    MD5:D77CC789228C6CB75B94747A9CB349E9
    SHA1:7C9A1BF76F3FAFA0AB461A32F3FDAD2ECDE0E8E4
    SHA-256:AD29A345FF4E0D3D78A7C95C1E39C24A5E39CE0B1C36CE1F1AD9510382FEFD44
    SHA-512:F7FE8CB4A91210A5D75F9FE2D8B9B9221AD44A71CFF7D3E9B119A85DFFC2A068E0F6BC2BF095AB8476EC5A2BE04CC2B8708A33BABEB3D08653B842A2BE61125D
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/latest/loader.js
    Preview:!function(){"use strict";var e="usercentrics-cmp",t=function(e){return e.AMP_ENABLED="ampEnabled",e.AVOID_PREFETCH_SERVICES="avoidPrefetchServices",e.BLOCK_DATA_LAYER_PUSH="blockDataLayerPush",e.CONTROLLER_ID="controllerId",e.CONTROLLER_IDS="controllerIds",e.CLIENT_CONFIG="clientConfig",e.DISABLE_TRACKING="disableTracking",e.EU_MODE="euMode",e.ID="id",e.LANGUAGE="language",e.DISABLE_SERVER_CONSENTS="disableServerConsents",e.RULESET_ID="rulesetId",e.SANDBOX_ENV="sandbox",e.SETTINGS_CACHE="settingsCache",e.SETTINGS_ID="settingsId",e.STORE_SERVICE_ID_TO_NAME_MAPPING="storeServiceIdToNameMapping",e.SUPPRESS_CMP_DISPLAY="suppressCmpDisplay",e.TCF_ENABLED="tcfEnabled",e.GPP_ENABLED="gppEnabled",e.VERSION="version",e.DEPRECATED_V1_CONSENT_SAVING_ENABLED="enableV1ConsentSaving",e}({}),r="uc_ui_version";function n(e){return n="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbo
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:SVG Scalable Vector Graphics image
    Category:downloaded
    Size (bytes):9450
    Entropy (8bit):4.2312049222177075
    Encrypted:false
    SSDEEP:
    MD5:EE9767D2A5865DBF9F9B58AD5E26FABB
    SHA1:E13D3FBDF94B24E14B2F81149D207992C7ED32E3
    SHA-256:891E6E65776E1E8EC960FEA4E6DF7AC2D1E302A0D66EB9A8DDBBDC8F509B82D0
    SHA-512:BCA1BAB89ED7A8440EBDC444B0A24B2A349821AB3338D823BCB25B3843F5015CF787B8793588CF1B8BC354D4334731F796DB6DC474F558F869D1D14A9F3F2D76
    Malicious:false
    Reputation:unknown
    URL:https://uc.e-recht24.de/erecht24-logo-standard.svg
    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="233" height="70"><rect id="backgroundrect" width="100%" height="100%" x="0" y="0" fill="none" stroke="none" style="" class="selected"/><defs><style>.cls-1{fill:#056688;}.cls-2{fill:url(#linear-gradient);}</style><linearGradient id="linear-gradient" x1="12.800000190734863" y1="12.569999694824219" x2="34.08000183105469" y2="41.150001525878906" gradientUnits="userSpaceOnUse"><stop offset="0.02" stop-color="#3dc6ef"/><stop offset="1" stop-color="#0094d8"/></linearGradient></defs><g class="currentLayer" style=""><title>Layer 1</title><g id="Ebene_2" data-name="Ebene 2" class=""><g id="eRecht24_Logo_Standard_Version" data-name="eRecht24 Logo Standard Version"><g id="Logotype"><path class="cls-1" d="M70.30225353240967,46.96206829190964 A8,8 0 0 1 67.45225353240967,52.03206829190964 c-1.53,1.23 -3.73,1.84 -6.58,1.84 q-5.07,0 -7.77,-3.06 t-2.7,-8.56 a15.73,15.73 0 0 1 0.77,-5.11 a10.52,10.52 0 0 1 2.17,-3.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3555), with CRLF, CR, LF line terminators
    Category:downloaded
    Size (bytes):23641
    Entropy (8bit):5.245121508887194
    Encrypted:false
    SSDEEP:
    MD5:A35BA27DC4B39807A68BD0E61836FD23
    SHA1:E0EFF88F66801F26A07E447393C8156EB2F5E1B3
    SHA-256:A5B7F22A1DF97DF7C8C2568B237FD66680BFC6DE34D59D903F4DDA50C69417BA
    SHA-512:28708DDC8A593760E152AC96D613594FD6DAF3C968BC300A969D7A53D8E9403C51799060CF391C4E81E0724B234F20B3525988E5C80707061EBC593F9BEE1982
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/agb/
    Preview:<!DOCTYPE html>.<html lang="de">.<head>..<meta charset="utf-8">. ..Konzept und Realisierung: EnEm GmbH || www.en-em.de || info@en-em.de.....Copyright: EnEm GmbH...This website is powered by TYPO3 - inspiring people to share!..TYPO3 is a free open source Content Management Framework initially created by Kasper Skaarhoj and licensed under GNU/GPL...TYPO3 is copyright 1998-2022 of Kasper Skaarhoj. Extensions are copyright of their respective owners...Information and contribution at https://typo3.org/.-->.....<meta name="generator" content="TYPO3 CMS">...<link rel="stylesheet" type="text/css" href="https://www.phytron.de/typo3temp/Assets/facfd6abde.1499078894.css" media="all">.<link rel="stylesheet" type="text/css" href="https://www.phytron.de/typo3temp/Assets/65bccd683f.1498814483.css" media="all">.<link rel="stylesheet" type="text/css" href="https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/Css/bootstrap.min.1498031141.css" media="all">.<link rel="stylesheet" type="te
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4740), with no line terminators
    Category:downloaded
    Size (bytes):4740
    Entropy (8bit):5.820271135908644
    Encrypted:false
    SSDEEP:
    MD5:CA115D36D76AD908A56A2D1054009E3C
    SHA1:C6BFF817FC708C9E1CDD0C438629FD89DE0FE928
    SHA-256:D76EF0C470E4A4441263AC068FFD537008478D8AC723136D2B7AAF4EA3D28904
    SHA-512:00B1C2A68ED9C85C450A47736829871D541AF5411568C000AE98E174436D1E45D923884964FCDDF5EC31BCD7A1880646AD34A20BD3AFFD61573EA8E6F19C4865
    Malicious:false
    Reputation:unknown
    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/825106161/?random=1727682921757&cv=11&fst=1727682921757&bg=ffffff&guid=ON&async=1&gtm=45be49p0z8840846995za201&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101686685~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.phytron.de%2Fagb%2F&hn=www.googleadservices.com&frm=0&tiba=AGB%20%7C%20Phytron%20GmbH&npa=0&pscdl=noapi&auid=687898065.1727682920&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=ads_data_redaction%3Dtrue&rfmt=3&fmt=4
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2345)
    Category:downloaded
    Size (bytes):239148
    Entropy (8bit):5.53267207514297
    Encrypted:false
    SSDEEP:
    MD5:D8DD316ADA61870256A3F9F5A656C3FF
    SHA1:2A364F356D3F41360E5AF1B6E6CF5BC565C0B35B
    SHA-256:767A0FAB0AD1B95D4C8D585A41EAE6A2FE5398DBA0989581BB51F6F584350020
    SHA-512:62A6A06F256EEF1B88EE9EB557B4663FFA13B695D881B748DA45F6C4E035094C86B037FA41E53C1F48D4371B6059BFB331C49541BE84D70614CE1116789BC817
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=AW-825106161&l=dataLayer&cx=c
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (7711)
    Category:downloaded
    Size (bytes):328998
    Entropy (8bit):5.601704744690213
    Encrypted:false
    SSDEEP:
    MD5:AE22F4154DC6D860856AE0A1E585F1F6
    SHA1:2E658934438B514533C2EC22D7A08D74DDD3D7A4
    SHA-256:30FFE3F700B30BFC0F67CFF1F483AFA2C1B901C02994CDA932C162638756BC39
    SHA-512:291B76FD7067150C9E35815C19885C8BE7AE3999F75EF5BA7B0DA711BE0BAE6127D77CBB397E89435E5DBF37915F984831CCC17466889B4E25B89BFAF2737AA1
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=G-T1LG69QBYQ&l=dataLayer&cx=c
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":15,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":15,"vtp_includeConditions":["list","phytron\\.de"],"tag_id":12},{"function":"__ogt_session_timeout","priority":15,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":15,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECT
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:downloaded
    Size (bytes):280851
    Entropy (8bit):5.54847232940587
    Encrypted:false
    SSDEEP:
    MD5:C4F20A9C129567EE15B66DA27812566B
    SHA1:99A511680DEFBCA2CEDFD9AD06836898EAB7B55E
    SHA-256:7857BB8D1C313840DA1E890DCBFB9E535A2BFD10AF28CECD211FB0B3A7590FEA
    SHA-512:9C3CA870561E0D8EF30BB94762FC3FFA85DA10E0E58966DF42EBE3C143A0247BE79E1A128C9F9956046E3020039E68B0655B8A3CD08D3741DA8E6A337BB4F04C
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/destination?id=AW-971364308&l=dataLayer&cx=c
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-971364308","tag_id":17},{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_cps","priority":5,"vtp_cpsAds":true,"vtp_cpsPlaystore":false,"vtp_cpsYoutube":false,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":false,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
    Category:downloaded
    Size (bytes):159833
    Entropy (8bit):5.580510325775974
    Encrypted:false
    SSDEEP:
    MD5:6D5046ECEC91A1A9E52FA25DC44A2A4F
    SHA1:AB06BC153EC8E7CE0C18D24B5C950CA4055008F6
    SHA-256:37591EACC6D6B9480ADA061C8161E53041E285658938A1218BF37C0D760F6927
    SHA-512:66178FCAB8386410827009F5B0A16E6535B085800F6F8C6CB1B2C911A08163B1A05A4E92518E0E7EA03FCEEA94C27CB239757753F58FD710CA9A56B7F34E65BE
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/VirtualServiceItem-d95151cb.js
    Preview:import{h as e,bL as t,aF as i,p as o,bM as n,bq as r,aO as a,aP as l,aC as s,aQ as d,aR as c,aS as u,y as p,bz as h,bN as g,aU as m,bO as f,bP as b,bB as y,bs as v,bQ as x,bF as w,bR as C,aK as T,aH as k,bS as L,ay as S,bD as E,bT as I,bU as A,bt as R,aJ as z,bV as O,bW as P,bX as N,bY as $,R as B,bZ as _,b_ as D,aE as M,aT as H,b$ as F,c0 as j,c1 as G,c2 as U,c3 as V,c4 as W,bx as K,c5 as X,c6 as Y,c7 as Z,c8 as q,aD as J,aI as Q,c9 as ee,bK as te,bu as ie,au as oe,bp as ne,ca as re,ba as ae,cb as le,cc as se,cd as de,bA as ce,by as ue,aL as pe,bE as he,bJ as ge,ce as me,cf as fe,cg as be,ch as ye,b3 as ve,ci as xe,cj as we,ck as Ce,cl as Te,cm as ke,bw as Le,cn as Se,co as Ee,cp as Ie,cq as Ae,cr as Re,cs as ze,ct as Oe,cu as Pe,cv as Ne,cw as $e,br as Be}from"./index.module.js";const _e=(t,i)=>{const[o,n]=e(new Array(t).fill(i)),a=r(((e,t)=>{o[e]!==t&&n((i=>{const o=i.slice();return o[e]=t,o}))}),[o]);return{getItemSize:r((e=>o[e]),[o]),itemSize:o,setItemSize:a}},De=({itemRef:r,inde
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 1 x 1
    Category:dropped
    Size (bytes):35
    Entropy (8bit):2.9302005337813077
    Encrypted:false
    SSDEEP:
    MD5:C2196DE8BA412C60C22AB491AF7B1409
    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
    Malicious:false
    Reputation:unknown
    Preview:GIF89a.............,...........D..;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2345)
    Category:dropped
    Size (bytes):239142
    Entropy (8bit):5.532466722206735
    Encrypted:false
    SSDEEP:
    MD5:5241D626F298C46C5EF418619CDE4F1A
    SHA1:E814852F6ECA571127C01F6AE67132DEEFA0F4B1
    SHA-256:3693021E1A1ED5587DCE2A04738F0A1071A86238344756F871BFCA43FEAF161F
    SHA-512:91635E01ACB1B720CD1F2E489B4CEDCED46B9D9B752060DC2A507F28274B19FF6A88647C21F0F2351AA78C9E64FC7C99313D43CE9794CFCF6014CAEFB1F89D4F
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Unicode text, UTF-8 text, with very long lines (32001)
    Category:dropped
    Size (bytes):34291
    Entropy (8bit):5.539121667123983
    Encrypted:false
    SSDEEP:
    MD5:4944F1BE89610280323569686BEF2899
    SHA1:35310D0CD7E7A8C06EE9D9A664A2FA93891F3F79
    SHA-256:C09A0D4A486795B61B7D4A5321B990ED2B84A9F629C6BC22394A2DC5692F3EAB
    SHA-512:4F5E34F6805C8D9995B3FFBA7189E064D08A6CB2FBFF9441D02958CE2AF96030265DE9314180385CD0440F9ECD07905EE59E0567451C842382D23C61420936FF
    Malicious:false
    Reputation:unknown
    Preview:!function(e){"use strict";var t={i18n:{ru:{months:["......",".......","....","......","...","....","....","......","........",".......","......","......."],dayOfWeek:["...","..","..","..","..","..",".."]},en:{months:["January","February","March","April","May","June","July","August","September","October","November","December"],dayOfWeek:["Sun","Mon","Tue","Wed","Thu","Fri","Sat"]},de:{months:["Januar","Februar","M.rz","April","Mai","Juni","Juli","August","September","Oktober","November","Dezember"],dayOfWeek:["So","Mo","Di","Mi","Do","Fr","Sa"]},nl:{months:["januari","februari","maart","april","mei","juni","juli","augustus","september","oktober","november","december"],dayOfWeek:["zo","ma","di","wo","do","vr","za"]},tr:{months:["Ocak",".ubat","Mart","Nisan","May.s","Haziran","Temmuz","A.ustos","Eyl.l","Ekim","Kas.m","Aral.k"],dayOfWeek:["Paz","Pts","Sal",".ar","Per","Cum","Cts"]},fr:{months:["Janvi
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (65367), with CRLF line terminators
    Category:downloaded
    Size (bytes):117309
    Entropy (8bit):5.102973861594782
    Encrypted:false
    SSDEEP:
    MD5:BB884D3B6B6B09481C5DC25FB4FAC7E5
    SHA1:12028ADAAE10F0C43445362DF5481AEEC8BB1153
    SHA-256:E7A19173E444DC0F49AE56520F7BF6AE876E5DC3BB1230022E00DD184697C9D6
    SHA-512:5116C04887AD075ECED73B5679B81137CC494DE1C93FBAFCF31396369B8EAA42DF70183D75D60D5527D20461AD5042413C3C82E491C7AF1D57E4433FD8DC6CB7
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/Css/bootstrap.min.1498031141.css
    Preview:/*!.. * Bootstrap v3.3.4 (http://getbootstrap.com).. * Copyright 2011-2015 Twitter, Inc... * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE).. *//*! normalize.css v3.0.2 | MIT License | git.io/normalize */html{font-family:sans-serif;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{margin:.67em 0;font-size:2em}mark{color:#000;background:#ff0}small{font-size:80%}sub,sup{position:relative;font-size:75%;line-height:0;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{height:0;-w
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:dropped
    Size (bytes):280851
    Entropy (8bit):5.548545789137474
    Encrypted:false
    SSDEEP:
    MD5:6AC33A5C0B16194C6811BE3CF37B24EE
    SHA1:E89E99E621601BFD9C4221327F17BC8B3E4F99D0
    SHA-256:8C85D75F6B87B96B68801A2F0E22AC2BD56F54B671B46866C97570B2EE34E149
    SHA-512:C0C3C242667C4ED911E83B303C5FF6C3540AFA10EA22FFBF97C9D3AF21E25F49E73C23E365691BD7923C4CFF8E87E577E38679ACB96B6AC8E29AFD2ED95390A3
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"4",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":15,"vtp_instanceDestinationId":"AW-971364308","tag_id":17},{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":9},{"function":"__ogt_cps","priority":5,"vtp_cpsAds":true,"vtp_cpsPlaystore":false,"vtp_cpsYoutube":false,"vtp_cpsSearch":true,"vtp_cpsMode":"SOME","vtp_cpsShopping":false,"vtp_cpsMaps":true,"tag_id":11},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:dropped
    Size (bytes):218974
    Entropy (8bit):5.544309522138682
    Encrypted:false
    SSDEEP:
    MD5:AFFB00A9279CAE569793F6585E800D99
    SHA1:513F14DCA5B29B6B7F5D2FD3C8C3A565D2A1AAE0
    SHA-256:E6B55F7020E246BD9B33DEFA4DB885AE9BEAA9C08EACD8BEBDCF9D3F8F15E371
    SHA-512:E17D4547CA2C6AC7D0148E167D61BA6B5E3355D83F4203D2C73BBD5922B0EC4DA8D29EAED95A5395BDB4C5FD3D28349A5A160CA7E28CE3FEE8DB7A101D5CB253
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-110474900-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-T1LG69QBYQ"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4740), with no line terminators
    Category:dropped
    Size (bytes):4740
    Entropy (8bit):5.8121686526146545
    Encrypted:false
    SSDEEP:
    MD5:B5ADAB0544AB1D6EBDAC00269757CCBA
    SHA1:B0B28AA54FAB24C378E1007E4ECC265D2E9CC3C1
    SHA-256:5C6A769F150C9CA2B59811D75AFF333EB73910A909B637B89EFA5F2A70610FB4
    SHA-512:31FC35059065A7A2725CE6DE66D2339395BB8E1C2C0297D3D13CD33FAA7863DA687C169D471A38338910E44F90AC7E87D7652BF5985ABC6508D683196BB205FA
    Malicious:false
    Reputation:unknown
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (1727)
    Category:downloaded
    Size (bytes):1728
    Entropy (8bit):5.328266426098658
    Encrypted:false
    SSDEEP:
    MD5:40F2902CFD151F4DEF33434A1BCE6AB5
    SHA1:FDB5A32320942A7539E84AB1EA9C9ACE970AC170
    SHA-256:951C5B7CB6A0AF9D32789F92B5EB25132C18386FE8A5D09A727B337B4E01B204
    SHA-512:F867B4A021D9C590C8DD21D3C674CDE5FC6E7AEDF2151E7DBC62CDD5A1CED725E553187413717DFA91A44F65B25F5B4D5BAC08BCBD3B664666D5F96622A9778A
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/DefaultUI-efcc91c9-fa5e06dd.js
    Preview:import{m as e,g as o,ao as n,as as i,at as r,au as t}from"./index.module.js";import{s as a,a as s,u as d}from"./FirstLayerCustomization-de8ec6f3-0ed66d66.js";import{l}from"./ButtonsCustomization-5698ac85-5d43b15f.js";import{r as u,t as c}from"./SecondLayerUI-2d936468-4fd84b50.js";var g=function(a){function g(e,g){var v,y,L,h,f=this;f=a.call(this,e,g)||this;var m=g.customization;return f.buttons=o(o(o({},new l(g)),new s(g)),{more:{backgroundColor:n(i(null===(v=null==m?void 0:m.color)||void 0===v?void 0:v.moreBtnBackground),"#0045A5"),textColor:n(i(null===(y=null==m?void 0:m.color)||void 0===y?void 0:y.moreBtnText),"#FAFAFA")},save:{backgroundColor:i(null===(L=null==m?void 0:m.color)||void 0===L?void 0:L.saveBtnBackground),textColor:i(null===(h=null==m?void 0:m.color)||void 0===h?void 0:h.saveBtnText)}}),f.firstLayer=o(o(o({},new u(g)),new d(g)),{closeOption:g.firstLayer.closeOption||null,hideButtonDeny:r(g.firstLayer.hideButtonDeny,!g.btnDenyIsVisible),hideToggles:!1,isCategoryTogglesEn
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:dropped
    Size (bytes):28907
    Entropy (8bit):4.967177951310186
    Encrypted:false
    SSDEEP:
    MD5:83093E08BACBCD8C99059DC665C8575F
    SHA1:5B35B34CCCA2C1BA917815C930F6EF760243FDE1
    SHA-256:9B88EC2742BCDC59ED1B2755476018B58BA79E945B467BAFCBD800AEA7BF8282
    SHA-512:5B632CDD10E02DFB4BC921826299EE29B2E5E7AC9972D42435EF157F868AFA48F93462F21F9BFB981AC5C81753563AC6188B14992120B877078BAE8F54879C19
    Malicious:false
    Reputation:unknown
    Preview:{"settingsId":"ln_O_-y3g","version":"8.18.118","isLatest":true,"buttonDisplayLocation":"bl","moreInfoButtonUrl":"","actionClickOnViewConsentInSearchApp":"","layout":1,"privacyModal":1,"urlConsentInfo":"","stylesCss":".uc-banner-content .btn-list{display: flex;column-gap: .25rem;}","buttonPrivacyOpenIcon":"","buttonPrivacyCloseIcon":"","buttonPrivacyOpenIconUrl":"https://img.usercentrics.eu/misc/icon-fingerprint.svg","bannerMobileDescription":"","consentSharingIFrameUrl":"","bannerMobileDescriptionIsActive":false,"controllerIdCookie":"","chipDisplayLocation":"","privacyButtonIsVisible":true,"chipIsVisible":false,"disableScriptIfBot":false,"consentSharingIFrameIsCustomUrl":false,"consentSharingIFrameIsActive":false,"iabConsentIsActive":false,"resetConsentsOnShowingInitialView":false,"btnMoreInfoIsVisible":true,"isVisibleInIframe":true,"btnDenyIsVisible":true,"showLanguageDropdown":true,"enablePoweredBy":true,"storeUserCounter":false,"useConsentCookie":true,"tagLoggerIsActive":true,"store
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (32051)
    Category:downloaded
    Size (bytes):42058
    Entropy (8bit):5.217283452983526
    Encrypted:false
    SSDEEP:
    MD5:E528E56D020CBB9D41BE3B758BF8B809
    SHA1:5B7CC02FEC85447F5C4796D9AA338ECCA0BFC779
    SHA-256:7DF53E11C0DEAE1665E00DD13FC03D728E2DD160E21BCD4133390AE042829882
    SHA-512:F1C76FCA6E0A422FBE9FDBCFB45E96BEC7AA52AF2D8D4DD0562A52C8F515A23AB110F409ACD37C41C84CCF20002ABCE04B420522ED4F50D789B59FCA95BC37E0
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/powermail/Resources/Public/JavaScripts/Libraries/parsley.min.1616501559.js
    Preview:function _toConsumableArray(e){if(Array.isArray(e)){for(var t=0,i=Array(e.length);t<e.length;t++)i[t]=e[t];return i}return Array.from(e)}var _slice=Array.prototype.slice,_slicedToArray=function(){function e(e,t){var i=[],n=!0,r=!1,s=void 0;try{for(var a,o=e[Symbol.iterator]();!(n=(a=o.next()).done)&&(i.push(a.value),!t||i.length!==t);n=!0);}catch(l){r=!0,s=l}finally{try{!n&&o["return"]&&o["return"]()}finally{if(r)throw s}}return i}return function(t,i){if(Array.isArray(t))return t;if(Symbol.iterator in Object(t))return e(t,i);throw new TypeError("Invalid attempt to destructure non-iterable instance")}}(),_extends=Object.assign||function(e){for(var t=1;t<arguments.length;t++){var i=arguments[t];for(var n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n])}return e};!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t(require("jquery")):"function"==typeof define&&define.amd?define(["jquery"],t):e.parsley=t(e.jQuery)}(this,function(e){"use strict";fu
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:HTML document, Unicode text, UTF-8 text
    Category:downloaded
    Size (bytes):955
    Entropy (8bit):5.1049606832543875
    Encrypted:false
    SSDEEP:
    MD5:729D19B380E1EEE6AC58741D288A4426
    SHA1:64079769725200836D1B9B6F23D5AB135B95FDBE
    SHA-256:7A7BD6790F9AFE64521EB1BFF1585B63529F53CE26E613FBB200A5BEEF3F3909
    SHA-512:1DABEB547908EEF266AFD95A67D574619E60E460074C043B9B32D826727428796C3715AE45A56E2BC1FE883E5C3D4FF090E50AF9C8989FA7088690A3C4D6E4AE
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/favicon.ico
    Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN">.<html>..<head>...<meta http-equiv="Content-Type" content="text/css; charset=utf-8" />...<title>Fehler 404 - Seite nicht gefunden</title>...<link rel="stylesheet" type="text/css" href="/mittwald_system_pages/css/style.css"> ... [if lte IE 6]>....<style type="text/css">.....div, img{ behavior:url(/mittwald_system_pages/scripts/iepngfix.htc) }....</style>...<![endif]-->..</head>..<body>...<div id="box">....<div id="oben"></div>....<div id="textbox">.....<div id="textboxcontent">......<span class="rad">&nbsp;</span> ......<h1>Seite nicht gefunden</h1> ......<p>Fehler 404 - Seite nicht gefunden<br />.......Die angeforderte Seite existiert nicht oder steht tempor.r nicht zur Verf.gung.<br />.......Bitte versuchen Sie es sp.ter noch einmal oder rufen Sie die Startseite der gew.nschten Domain auf.</p>.....</div>....</div>...<div id="unten"></div>...</div>..</body>.</html>.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 1963 x 650, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):67529
    Entropy (8bit):7.894435693991535
    Encrypted:false
    SSDEEP:
    MD5:0965B7F831F493AFD066F2FE7644B040
    SHA1:17F8EE83C93D58FF1C931B26B77F529822021037
    SHA-256:86B614A4A3814A6F892A91A0D4193D99199415D3A6A9D9F7A151BE956457ECA4
    SHA-512:04500EBD291DAB1300E6750A77FC8B814A8189D410E6C1C59E1E5FA5713D897B23051FC2CE8840E5602B1854D73034A6982A74F103C8AF23D94061977552B909
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/fileadmin/user_upload/mark-of-trust-multi-scheme-9001-9100-logo-En-GB-0921.png
    Preview:.PNG........IHDR.............k.. ....pHYs...#...#.x.?v.. .IDATx....u.8..qb...L..T`M.v*.S....T...8.. r..+.\....Q.x...3.F"A..A..9.'..G......0....*c.(..X.g.5.<.........@{.a............R#Y...........H.d5.......... 9..............HV............./......sY..(..=....bc.]qj.........XHV..L.cN..X.E...G5[}V....EQ....Z..y.........B..8.L.1.1.(.....jHTW....v...............d5.L.1f....zn..............@o$..`.*...@[x.^..5..........d5.LP%Q.......k...........j....-}.!Q]r..b.k...........j...e......;.........+...0!...(.%.+c.9...........d5.L.2..~?........0.$..`"...U.9S57........@+$..`:.................j.....&Y.........Z#Y....hK.z_........0b$..`:N..#.!...........j..........@r$.........................$G.....c..........d5.L.f.-y...........m.....X..%C%................X..%w.C.........-...0.....Zr.Xk................i.M.5K.............j...k.*au...................0=.EQl.l.5...........d5.L.....UoY...........A...&H..F.{............HV..DEJX..j............HV...)a.WQ./=.....TT.........PHV......
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (1512)
    Category:downloaded
    Size (bytes):1513
    Entropy (8bit):5.2533091268954575
    Encrypted:false
    SSDEEP:
    MD5:CA9AD273226286A601045AB79C509D0F
    SHA1:0BF871211C4AAB27DD09B6F2B40963AFC6404796
    SHA-256:51ED421A0B9C31BF0BA954F9CD52709ABD5F58A562878FA14FE84AC5B6636F01
    SHA-512:0425F8075EC516EEEFECAD9553CE0573E01B1EB803BB301DAB0211FC1B25102EE661473EAEF12804652CCD58F57B8B03F27918FD606115DC9CAFEC633F377F90
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/SaveButton-c74cbe89.js
    Preview:import{aE as e,aR as t,aS as l,aQ as o,bp as a,bu as n,bJ as s,bK as u,y as b,aT as r}from"./index.module.js";import{B as i}from"./VirtualServiceItem-d95151cb.js";const c=({disabled:r,onClick:c,isSecondLayerView:d,marginStyle:y})=>{const{labels:T,ui:C}=e(),{rules:p}=t(l.BUTTON_ACCEPT),{rules:S}=t(l.BUTTON_ACCEPT,!0),g=o();let m="";return a(T)&&n(C)||s(T)&&u(C)?(m=s(T)&&d&&T.secondLayer.acceptButtonLabel?T.secondLayer.acceptButtonLabel:null==T?void 0:T.buttons.acceptAll,b(i,{backgroundColor:g.ui.buttons.accept.bg,disabled:r,label:m,onClick:c,testid:"uc-accept-all-button",textColor:g.ui.buttons.accept.text,buttonTypeRules:p,buttonHoverRules:S,marginStyle:y})):null},d=({disabled:n,onClick:u,isSecondLayerView:r,marginStyle:c})=>{const{labels:d}=e(),{rules:y}=t(l.BUTTON_DENY),{rules:T}=t(l.BUTTON_DENY,!0),C=o();let p="";return a(d)||s(d)?(p=s(d)&&r&&d.secondLayer.denyButtonLabel?d.secondLayer.denyButtonLabel:null==d?void 0:d.buttons.denyAll,b(i,{backgroundColor:C.ui.buttons.deny.bg,disabled
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5086), with no line terminators
    Category:dropped
    Size (bytes):5086
    Entropy (8bit):5.164856615010739
    Encrypted:false
    SSDEEP:
    MD5:80C47ACB58DF2BA19C1F95E9230C235A
    SHA1:846FBCE954162D2D034953A4953F8F60B9C460D3
    SHA-256:CE6F50574C6B9DA1A388BDD7FE6313CD193EDF46D0BB243F30510EFF19AA5556
    SHA-512:4D0ED3E0860303B1112B9FBA09B167B5D0822CD6BCE7B451B9F0F73FB181220235695B9CC87EB6C4AEED2A24655C976E3EAAD9AD5C41D1CA27C58DB93915FC17
    Malicious:false
    Reputation:unknown
    Preview:function PowermailForm(e){"use strict";this.initialize=function(){t(),a(),i(),r(),o(),n(),f(),l()};var t=function(){e.fn.powermailTabs&&e(".powermail_morestep").each(function(){e(this).powermailTabs()})},a=function(){e("form[data-powermail-ajax]").length&&p()},i=function(){if(e('*[data-powermail-location="prefill"]').length&&navigator.geolocation){e(this);navigator.geolocation.getCurrentPosition(function(t){var a=t.coords.latitude,i=t.coords.longitude,r=C()+"/index.php?eID=powermailEidGetLocation";jQuery.ajax({url:r,data:"lat="+a+"&lng="+i,cache:!1,success:function(t){t&&e('*[data-powermail-location="prefill"]').val(t)}})})}},r=function(){e.fn.datetimepicker&&e(".powermail_date").each(function(){var t=e(this);if("date"===t.prop("type")||"datetime-local"===t.prop("type")||"time"===t.prop("type")){if(!t.data("datepicker-force")){if(e(this).data("date-value")){var a=g(e(this).data("date-value"),e(this).data("datepicker-format"),t.prop("type"));null!==a&&e(this).val(a)}return}t.prop("type"
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text
    Category:downloaded
    Size (bytes):212
    Entropy (8bit):4.508174604997417
    Encrypted:false
    SSDEEP:
    MD5:FACFD6ABDE6032C43B45589F0E02FE3B
    SHA1:327AD6C6C62F472A5EEB803279FEDA4273D0DEBD
    SHA-256:8D5FE06C647536F51D76F81079F307EEAC82715C18A826A64B23FE45B422E542
    SHA-512:B23EDE907BF1AC0517E94FAA8012FB97292CB71C5562DF83CB7C6B24D68AFFC51FBE35A8560537168534103B9E7C23CFF5C3F32C96E1E707D5F1D08DBEA3672F
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3temp/Assets/facfd6abde.1499078894.css
    Preview:/* specific page styles for extension "tx_cssstyledcontent" */...csc-textpic-intext-right-nowrap .csc-textpic-text { margin-right: 10px; }...csc-textpic-intext-left-nowrap .csc-textpic-text { margin-left: 10px; }
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:dropped
    Size (bytes):218984
    Entropy (8bit):5.544136279193386
    Encrypted:false
    SSDEEP:
    MD5:4AE42FE992B25C2BEE2E7B01FF1DBF57
    SHA1:F0D23D495C37F5CA84AE4DA9070CA7F920D9126B
    SHA-256:365035F586556E02C896A18E38FC95AE36FE36F3637D355DF236B421BF6830BD
    SHA-512:BB7CE04727D4BEF782F6297132EF111F40F9CE493A6503288AEBD4DE5CD9A7A775ED906304675E0D6DC9B579B5CEED5B7F52FAEE5CC9AF6BBFB0B75B3B1B2E88
    Malicious:false
    Reputation:unknown
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-110474900-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-T1LG69QBYQ"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (5490)
    Category:dropped
    Size (bytes):5491
    Entropy (8bit):5.228410023877929
    Encrypted:false
    SSDEEP:
    MD5:E15E40ADCFFB779B3C81F062A15706F9
    SHA1:B0AA8E9CE3A09DE8B4E2F7A9C67D6D2C45609E61
    SHA-256:B9D5CB60EFACA3C6EAE5D3B497E5E81D30325DA6951286B161B89335D3E1F1F4
    SHA-512:AE6BCEC7AA853E1CD717BAE175B74AB44C00C98D51264327B87DD7E4EDD4F41538EE67C64E4387E4FEA2A992CB4CAA00FE5475F5C25E940A047E809511B1A5EE
    Malicious:false
    Reputation:unknown
    Preview:import{aO as i,aP as t,aQ as o,y as l,aC as n,aE as e,aR as c,aS as r,aT as a,aU as s}from"./index.module.js";const d=i.button(["align-items:center;background:",";border:none;border-radius:50%;bottom:40px;box-shadow:0px 3px 5px -1px rgba(0,0,0,0.2),0px 6px 10px rgba(0,0,0,0.14),0px 1px 18px rgba(0,0,0,0.12);color:white;display:flex;justify-content:center;height:",";left:",";padding:0;position:fixed;right:",";width:",";z-index:2147483640;opacity:",";&:hover,&:focus{background:",";}&:focus-visible{outline-style:auto;outline-width:5px;}","{bottom:24px;left:",";right:",";}"],(({theme:i})=>i.ui.buttons.privacy.bg.default),(({isMobile:i,theme:t})=>i?t.ui.buttons.privacy.mobileSize:t.ui.buttons.privacy.desktopSize),(({position:i})=>"bl"===i?"40px":"initial"),(({position:i})=>"br"===i?"40px":"initial"),(({isMobile:i,theme:t})=>i?t.ui.buttons.privacy.mobileSize:t.ui.buttons.privacy.desktopSize),(({show:i})=>i?1:0),(({theme:i})=>i.ui.buttons.privacy.bg.dark),t.mobilePortrait,(({position:i})=>"bl
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (31650)
    Category:dropped
    Size (bytes):31819
    Entropy (8bit):5.128611885459931
    Encrypted:false
    SSDEEP:
    MD5:ABDA843684D022F3BC22BC83927FE05F
    SHA1:26908395E7A9A4EAB607D80AA50A81D65F3017CB
    SHA-256:24CC29533598F962823C4229BC280487646A27A42A95257C31DE1B9B18F3710F
    SHA-512:3F1B46E9EA0FB6BE507605A2783AF406C6B4F885DEDAA4401BFF204B0FE9056656717411021594E2512E98A4E398E3238267A7DEAFEBA1B57E443DECAB0477EA
    Malicious:false
    Reputation:unknown
    Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.if("undefined"==typeof jQuery)throw new Error("Bootstrap's JavaScript requires jQuery");+function(a){"use strict";function b(){var a=document.createElement("bootstrap"),b={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var c in b)if(void 0!==a.style[c])return{end:b[c]};return!1}a.fn.emulateTransitionEnd=function(b){var c=!1,d=this;a(this).one("bsTransitionEnd",function(){c=!0});var e=function(){c||a(d).trigger(a.support.transition.end)};return setTimeout(e,b),this},a(function(){a.support.transition=b(),a.support.transition&&(a.event.special.bsTransitionEnd={bindType:a.support.transition.end,delegateType:a.support.transition.end,handle:function(b){return a(b.target).is(this)?b.handleObj.handler.apply(this,arguments):void 0}}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):3560
    Entropy (8bit):4.997315050749581
    Encrypted:false
    SSDEEP:
    MD5:52C7733D8207785E94D86F5435F616A4
    SHA1:A526EE38C14D7B298B082B24084D6D8F14DE8C50
    SHA-256:B28B050E82519288328BBFA6AEB5F05CE52B5854B032D444D3B5FA3A8DF3058B
    SHA-512:1710AEB71FC813EC5C505C83F537B271D4A9303E3E48438E1691D1C6AE43086E18689E8334772719CC56DEEA702379EC65D8F20B768FCA62E6FD740A574887A8
    Malicious:false
    Reputation:unknown
    URL:https://sdp.eu.usercentrics.eu/latest/de.json
    Preview:{. "ACCEPT": "Akzeptieren",. "DEFAULT_DESCRIPTION": "Wir verwenden %TECHNOLOGY_NAME%, um Inhalte einzubetten. Dieser Service kann Daten zu Ihren Aktivit.ten sammeln. Bitte lesen Sie die Details durch und stimmen Sie der Nutzung des Service zu, um diese Inhalte anzuzeigen.",. "DEFAULT_TITLE": "Wir ben.tigen Ihre Zustimmung, um den %TECHNOLOGY_NAME%-Service zu laden!",. "FACEBOOK_DESCRIPTION": "Wir verwenden Facebook, um Inhalte einzubetten. Dieser Service kann Daten zu Ihren Aktivit.ten sammeln. Bitte <a class=\"uc-text-embedding-inline-button uc-inline-button-more-info\" role=\"button\">lesen Sie die Details durch</a> und <a class=\"uc-text-embedding-inline-button uc-inline-button-accept\" role=\"button\">stimmen Sie der Nutzung des Service zu</a>, um Inhalte von Facebook anzuzeigen.",. "MAP_DESCRIPTION": "Wir verwenden einen Service eines Drittanbieters, um Karteninhalte einzubetten. Dieser Service kann Daten zu Ihren Aktivit.ten sammeln. Bitte lesen Sie die Details durch und
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:GIF image data, version 89a, 33 x 20
    Category:downloaded
    Size (bytes):147
    Entropy (8bit):6.049089972094864
    Encrypted:false
    SSDEEP:
    MD5:0DE6CDE9925280CEADC5C17C2825F057
    SHA1:D06231A0F873318B28B37B2B6374CAF024766743
    SHA-256:318551E497F206A37F7B8C6E3FD7B216A3B8B132D313A33A110C8D2414E4D8DD
    SHA-512:05ADE491283B76A547BFFE1100F9B1ED8CA711C6FED471BB2EDFCB7078635271EFA6977EF170C597AB0520C7745954391D6E5237456E8C327F2D0274C3A4CFDB
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3temp/menu/csm_flagge_01_german_1a61d076c8_bdbcd7437d.gif
    Preview:GIF89a!..................,...........!.......,....!.....X....0.I..8....`(.a!..).l./..t[...|....p'#.b7...l:g..tJ.Z... ..n....K....z.n...|N.....;
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4761), with no line terminators
    Category:downloaded
    Size (bytes):4761
    Entropy (8bit):5.816926051979588
    Encrypted:false
    SSDEEP:
    MD5:0B6E3547A3155CEC191D2A22AF082504
    SHA1:E405D79C39240E070BCED23F700F0A4B158FC043
    SHA-256:C0A3729997C0C01F181FC11E2C8556FE885FF7DFE01B973D7463AE9EDFBAD8A3
    SHA-512:DE69662D78B01023158CD2314DD233A38573D95F5BF109CA4961980A2C4DB2AA8163BE2979D4C801EC2E51B69B8109D1E834D57C6636785E9A826E8CE3B44613
    Malicious:false
    Reputation:unknown
    URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/825106161/?random=1727682921724&cv=11&fst=1727682921724&bg=ffffff&guid=ON&async=1&gtm=45be49p0za200zb840846995&gcd=13r3r3r3r5l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.phytron.de%2Fagb%2F&hn=www.googleadservices.com&frm=0&tiba=AGB%20%7C%20Phytron%20GmbH&did=dOThhZD&gdid=dOThhZD&npa=0&pscdl=noapi&auid=687898065.1727682920&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:JSON data
    Category:downloaded
    Size (bytes):66
    Entropy (8bit):3.942725415110502
    Encrypted:false
    SSDEEP:
    MD5:2E9DAE88281F61AB4BD9C02AE428CDCE
    SHA1:3677EBB7658F3E7487F36F585A0ED2AC3DACDBFA
    SHA-256:F604A16002E0ADAEA5DCF3340C71B28318D4C445891A8CA1EEBDE0586658FE63
    SHA-512:608BA7B40ADF56124EFC44FCC03D3076930E19B6A24BED7458D412C6953FE05B3121DC089D266F6BFA052020C00B0DE8318609A8BE817132AB4776D29A0B45EE
    Malicious:false
    Reputation:unknown
    URL:https://config.eu.usercentrics.eu/settings/ln_O_-y3g/latest/languages.json
    Preview:{"languagesAvailable":["en","de"],"editableLanguages":["de","en"]}
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:downloaded
    Size (bytes):218958
    Entropy (8bit):5.544136739090399
    Encrypted:false
    SSDEEP:
    MD5:94E831B6BB0116699C9795489E64507A
    SHA1:DAB01AC27CA9B98AA41F94458E067BCFF4EED56C
    SHA-256:8C32D85D75BF24C6DE16AA3226B7AD3A5B54D1F4CB410AFFA9D850834779CB79
    SHA-512:434FF949EF1E097148A1ACECD403BB7668824FAA27114E267B780DBB059E9430D9A0B9B1ADEE4BF98C6208D3811D771C0BAE61A15A6B2D80C156A95C3405AD89
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=UA-110474900-1
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-110474900-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-T1LG69QBYQ"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with no line terminators
    Category:downloaded
    Size (bytes):16
    Entropy (8bit):3.875
    Encrypted:false
    SSDEEP:
    MD5:13FA4FBF99CE7253F3F39795CE47D56E
    SHA1:E6919887C480DD092D87936FD9B7B77C9D1C6482
    SHA-256:2B50B97F3B94A7CDFA115E8EFF21C08CB921D46F027C58212B821AEA79E5FD94
    SHA-512:9DEE52313E0821829BCF2CDAEEDAF4529760B6A10401B3B2713B1842920AB6042F40B9CA7AA9E03B3827F8C681FB9A1A11DB159588872150EFDACA92875A2A14
    Malicious:false
    Reputation:unknown
    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl4Os1ZVUikwxIFDfoUQc8=?alt=proto
    Preview:CgkKBw36FEHPGgA=
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:PNG image data, 60 x 60, 8-bit/color RGBA, non-interlaced
    Category:downloaded
    Size (bytes):1055
    Entropy (8bit):7.710485394952959
    Encrypted:false
    SSDEEP:
    MD5:C9C77ADB8E7230820C34B5C788942ADC
    SHA1:C0FDCD806E925F8FE32C4DA85BFBF1E07A90C681
    SHA-256:AC4A30F10CD22E0CA2BA6A80ACA7FE46C41B05EDD2AFCEA0D8B7F7F837567A6E
    SHA-512:870522FE44190E72B2C3D6BB647A598325C1A604509554A64331191BB6F3E1F745C1055AF7E9FB93FB6B755FA9C95015C97D8B8AE223F133213DB9607B1A7460
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/layout/totop-btn_01.png
    Preview:.PNG........IHDR...<...<.....:..r....sBIT....|.d.....pHYs...........~.....tEXtSoftware.Adobe Fireworks CS6......tEXtCreation Time.06/30/17...h...wIDATh...k.[...dbR4..$5.V..q!.p...n.pi@....3`.._.7B!...`.v!.&.`A.. Xw.b..0iK'N..(~..7..2..yg.{..9s8.,.._..w...W...N..v:...q...+.t\a...;.....1..=.k.@Q..z<v......NM.3:...V..v.2./^..........n.``~~.,l..G.?..'(...([ydv.gt......v.....7Y.u....I..7.!z.../\...>|@.r...9......{.*.........q..3bO..;~\h<...p.G(..Zcmn...c..?...w......uQ..v...w.o...O.B.......B.zO .'......e.,g2T..Z...f.J-..z..f.lG...../YTU.n....._.......j.d.'..u..q>..`V*]k..u..Y*.8.bQV$@....,eU.13.1..b.s9..<.1...;*...t....&V.].......AE!41.`.D(....[...`p{.i...{Z...-{i..3.=z.cWMMc.......H]... .{../.w..P.Q.....z...i.q...>46F...........15.....FCF,...a.....=..{.u..l....._e..P..KD.....u.35.%...~.7oX....m.s.'..*k...t..}}.R..._..q<......l......<.F.@....|...7....q-%..;.v.A=..S"...y.Q...F..;..i.~M9.g9..2......WW..R{...1M.&'YTUi.. A.13..c......K.$...15Mp:..%o$".t"..j6...
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2345)
    Category:downloaded
    Size (bytes):239106
    Entropy (8bit):5.532343783872931
    Encrypted:false
    SSDEEP:
    MD5:CD8382507D6B08D1465EC955C90F4652
    SHA1:5AEB392080B5A8F9630D997442C765214CBFC82A
    SHA-256:E0B9A103596953F5D1C65FF76219E6C64C698DBD6AEFC87F8A92A1C06325F50D
    SHA-512:BB40449C0FA402302BCF600DDD010BFCE3CFF13D51881E78C1A75430E799ABFB15F6CBF21006607CEE4087B90F99AEB41B0F6A4AEAAB441CCE54F76E326AE6A7
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=AW-825106161
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var h,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{d
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (4398)
    Category:downloaded
    Size (bytes):4399
    Entropy (8bit):5.409977774175062
    Encrypted:false
    SSDEEP:
    MD5:BAE27FE44BEE8AB0D37548505C32AEEE
    SHA1:EDF3BB39D8AFD4786301B97A4EDF16E6B3FBDD53
    SHA-256:029607CC5850251FE44051C18682483FF7CDF732B779D384762A51CF43E872BA
    SHA-512:49A7EE5E3D2F6B0AC2E6AA09540A3D96458F92518B4BCA57081E298248B033561662910768371A068EDD9AF505C04CD7CF3486577A9163BCC2F0A0A5DB44A773
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/DefaultTabs-99ec4522.js
    Preview:import{bw as e,aC as s,by as t,aF as i,aE as a,aQ as r,p as l,c0 as o,aJ as c,y as n,bz as d,bu as S,bC as g,h as u,aN as y,aR as T,aS as b,cz as v,bp as I,aU as m,bs as f,bA as E,bK as C}from"./index.module.js";import{M as L,e as R,f as h,h as p,x as z,k as V,i as P,s as O,r as w,t as A,v as D,w as x,y as _,z as k,A as B,F as $,D as F,G as N}from"./VirtualServiceItem-d95151cb.js";const G=e((({controllerIdLabel:e="",hideDataProcessingServices:s=!1,isVisible:g,showServicesToggles:u=!0,stickyRef:y},T)=>{const b=L(t()),v=s?1:0,I=b.length+1+v,{getItemSize:m,setItemSize:f}=R(I,50),{clearCategoryPurposeScrollToId:E,scrollToIdTabViewCategoryPurpose:C,previousView:O}=i(),{ui:w}=a(),A=r();if(l((()=>{g&&E()}),[g]),!w||o(w))return null;const D=O!==c.FIRST_LAYER&&C;return n(P,d({"data-testid":"uc-virtual-list",ref:T,estimatedItemSize:50,marginBottom:A.spacing.base.lg,isVisible:g,itemCount:I,itemSize:m,stickyRef:y},D&&{scrollToIndex:(()=>{if(C&&"string"==typeof C){const e=b.findIndex((e=>e.category
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (984)
    Category:dropped
    Size (bytes):985
    Entropy (8bit):4.991042526531062
    Encrypted:false
    SSDEEP:
    MD5:79021819D437441E8F77AFD8243EA071
    SHA1:CB6FB82F6FB97A40713BED04705D79ACA871D594
    SHA-256:A9FC3DCCF25A7D8F98E16175BB5693F015B735AB66A3049EC37422822DC810E8
    SHA-512:10B095345FDBD789C8493A8EF94A3D39FE4405A971A86C682F43E297E5292F761A1CEF7FE1D6093DC8B51D6861A68392F095C6C6C071333636A50F77F9794B61
    Malicious:false
    Reputation:unknown
    Preview:import{ao as i,ar as o,as as t}from"./index.module.js";var l=function(l,n){var s,u,a,c,e,r,d,v;this.customCss=null,this.hideDataProcessingServices=i(n.hideDataProcessingServices,!1),this.defaultView=i(n.defaultView,o.CAT),this.backgroundColor=i(t((null===(u=null===(s=l.customization)||void 0===s?void 0:s.color)||void 0===u?void 0:u.privacyButtonBackground)||(null===(c=null===(a=l.customization)||void 0===a?void 0:a.color)||void 0===c?void 0:c.primary)),null),this.desktopSize=i(null===(e=l.customization)||void 0===e?void 0:e.privacyButtonSizeDesktop,null),this.iconColor=i(t(null===(d=null===(r=l.customization)||void 0===r?void 0:r.color)||void 0===d?void 0:d.privacyButtonIcon),null),this.mobileSize=i(null===(v=l.customization)||void 0===v?void 0:v.privacyButtonSizeMobile,null),this.iconUrl=i(l.buttonPrivacyOpenIconUrl,null),this.position=function(i){switch(i){case"tl":case"tr":case"bl":case"br":return i;default:return"bl"}}(l.buttonDisplayLocation)};export{l as default};.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4990), with no line terminators
    Category:downloaded
    Size (bytes):4990
    Entropy (8bit):4.845311041074108
    Encrypted:false
    SSDEEP:
    MD5:3927F014D6254A09159949BD3FD234BA
    SHA1:D49D63EEEEE4EC3C79E2167A10E30412833B239C
    SHA-256:506C3593B84D3F9B4C3D17503B5045DDF059CF905C2C1D4E6AB524F78AC91637
    SHA-512:643D8CA2B37F2F0F745456CD47A14C018BB0485CF0A28D65244D0243D0EA64896A77298BE42E1B1A106F4F73E802B9D7F4C0ED337340A338C58A3212D798C224
    Malicious:false
    Reputation:unknown
    URL:https://www.phytron.de/typo3conf/ext/nm_template/Resources/Public/Css/cookieconsent.1558685960.css
    Preview:.cc-window{opacity:1;-webkit-transition:opacity 1s ease;transition:opacity 1s ease}.cc-window.cc-invisible{opacity:0}.cc-animate.cc-revoke{-webkit-transition:transform 1s ease;-webkit-transition:-webkit-transform 1s ease;transition:-webkit-transform 1s ease;transition:transform 1s ease;transition:transform 1s ease,-webkit-transform 1s ease}.cc-animate.cc-revoke.cc-top{-webkit-transform:translateY(-2em);transform:translateY(-2em)}.cc-animate.cc-revoke.cc-bottom{-webkit-transform:translateY(2em);transform:translateY(2em)}.cc-animate.cc-revoke.cc-active.cc-top{-webkit-transform:translateY(0);transform:translateY(0)}.cc-animate.cc-revoke.cc-active.cc-bottom{-webkit-transform:translateY(0);transform:translateY(0)}.cc-revoke:hover{-webkit-transform:translateY(0);transform:translateY(0)}.cc-grower{max-height:0;overflow:hidden;-webkit-transition:max-height 1s;transition:max-height 1s}.cc-revoke,.cc-window{position:fixed;overflow:hidden;-webkit-box-sizing:border-box;box-sizing:border-box;font-f
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:gzip compressed data, was "tmp5ay73b4h", last modified: Tue Sep 17 11:17:07 2024, max compression, original size modulo 2^32 33954
    Category:downloaded
    Size (bytes):8553
    Entropy (8bit):7.972892727864916
    Encrypted:false
    SSDEEP:
    MD5:DA6FD8696488229B01EE683C868A69D4
    SHA1:D04F9AADAC0EA4981B4B0C5825A28A21D41461C0
    SHA-256:2BBE9507295BA99051EE3ACEF34C0B36D5CADC6946614EEF45445F8D6DF33F3A
    SHA-512:C8D1447E683AD4D4935D8B80844591F6657FDCC178CAAEAAE66A286E7D260E13DC879CEC3DE61F073C84FB99ECE9E2F1DEAE193B2817FCCE38BF5ABFD75908BE
    Malicious:false
    Reputation:unknown
    URL:https://app.usercentrics.eu/browser-ui/latest/loader.js
    Preview:....3e.f..tmp5ay73b4h..=iW.H...W..>Jj...S .\.W5.\.......,.m5..VJP4x..F.!.|a05;og..SyDFDFdD...4..?...^O).h..^....F...=.b$..Fc.J...1.c..q..R....<..<j~rtw4n.n7 =..o...:g......V...a..l7..;.I.$.E...#.K|<:m...T..w..5.;g_[?;z7...On...w$>K..37NO..O.. .!..E.m..$>..$.....a....>.~....z.Q......Tu..._.O G.H.E.z.~.25.v.O?5....Q.`...3...'_..@j..........p..[.F+... 1.A......f.y....P.p.[..O.O........{..;.o^\..N........ L..7$...R......M.V..8........c.M...V;.]D'....`I...4y.*...b.%.P:....h..........$^_../g.\..\..Z..'..|. ...M..Q.h~.|.J.vZ.o.r..0 ...-..#=1.'....{...H.{R.5U.CG...$wc.........:e.........(..I&.<.....#%.kP.....d..2\..Q.a.....*......=..C..`.D]7.......y9o...........37.%A.s...,..L .N.PP2P.......Kr.JC...gq4&qrW.. 0..CMn.$.Y#%.....8....(N.}?....*.r.1q.'9V....~.H..)...8.?}...{.....ZjM.$,...eY..pl.G.lT.(..F....$.`l%....".....M..9,.=....$...u.Hb..s.......2!`I..3....A.035...AJl.........7...mT8.I.|.6..ds. N......D6.....G.*P(....(`y...1/&nB.0...A....
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (5131), with no line terminators
    Category:dropped
    Size (bytes):5131
    Entropy (8bit):5.9081509187261645
    Encrypted:false
    SSDEEP:
    MD5:A9EB3876203FCE8DFFCAB834C8D25FCC
    SHA1:38FBD44F7DFA78DA727601450C51470629AC61A2
    SHA-256:DF246FDB0BE57D45A529F8402607CA8468031ECCD075D7985F1CCBAD578EDA98
    SHA-512:7815002BC7516BA6A5D3FBE412578194E6C131A3906406AD76F531C18A6CCD117445D298E5FF0A5E25106ED432DBCAE6EB641B533BE4E5FC8D2DD54542BAD6C7
    Malicious:false
    Reputation:unknown
    Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (566)
    Category:downloaded
    Size (bytes):567
    Entropy (8bit):4.99011424278373
    Encrypted:false
    SSDEEP:
    MD5:36CF22B6EC7AFE45DADA9EC60ED3E503
    SHA1:1F330CDCAE573E78EA4FE935D5191F34053DAFE7
    SHA-256:8395D72AB340A6FB7923D93B019BFFA5570553F6762DC56EEB4E5EE603AE3DDA
    SHA-512:00EBFF30BD62FE01B328D49AB6AEE0DD31AB6465EC669BABBB704874FCDFFB491C94157888DEDC899F73D99F1763D8F4C9E50E5DC994D0AA8C298DA6067DB360
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/SecondLayerUI-2d936468-4fd84b50.js
    Preview:import{aA as e,ao as a,ar as s,aB as i,as as o}from"./index.module.js";var r=function(a){this.isOverlayEnabled=e(a)},t=function(e){var r,t;this.defaultView=a(e.secondLayer.defaultView,s.CAT),this.hideDataProcessingServices=a(e.secondLayer.hideDataProcessingServices,!1),this.isOverlayEnabled=i(e),this.showCategoriesTab=a(e.secondLayer.tabsCategoriesIsEnabled,!0),this.showServicesTab=a(e.secondLayer.tabsServicesIsEnabled,!0),this.tabColor=a(o(null===(t=null===(r=e.customization)||void 0===r?void 0:r.color)||void 0===t?void 0:t.secondLayerTab),null)};export{r,t};.
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (32065)
    Category:dropped
    Size (bytes):85578
    Entropy (8bit):5.366055229017455
    Encrypted:false
    SSDEEP:
    MD5:2F6B11A7E914718E0290410E85366FE9
    SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
    SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
    SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
    Malicious:false
    Reputation:unknown
    Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (2982), with no line terminators
    Category:dropped
    Size (bytes):2982
    Entropy (8bit):4.985931842388576
    Encrypted:false
    SSDEEP:
    MD5:11A838AB2FD11DF920D298002C3B877D
    SHA1:9AA32EEE8FAFF0F20729FE85D6140AA2509754FF
    SHA-256:819C8A36AB4B9E8B8A98EC42A2188EDB60DFF5BA4A9E4419EE0C25C2BD99AF76
    SHA-512:A3971C90DB8AC993CBEA338924459FD03DDD85CC4CC239E8631DA4FC6953279F587B37C21863486988D31EC781705D6CA6F3F62F6545CA6E295A86D9185ABAC8
    Malicious:false
    Reputation:unknown
    Preview:jQuery(document).ready(function(e){function a(e,a){l(e,a),e.find(a.container).first().show()}function n(a,n){if(n.tabs){var t=e("<div />",{"class":n.tabMenuClassName}).insertBefore(a.children(n.container).filter(":first"));a.children(n.container).each(function(i,r){var l=e("<button/>").html(e(this).children(n.header).html()).addClass(0==i?n.tabMenuItemActiveClassName:"").addClass("item"+i).addClass("btn btn-default").prop("type","button").on("click keypress",{container:a.children(n.container),fieldset:e(r)},function(){var t=e(this),i=t.parent().children().index(t);s(a,n,t,i)});n.tabIndex&&l.prop("tabindex",i),t.append(l)})}}function t(a,n){n.navigation&&a.children(n.container).each(function(t){var i=e("<div />").addClass("powermail_fieldwrap").addClass("powermail_tab_navigation").appendTo(e(this));t>0&&i.append(c(a,n)),t<a.children(n.container).length-1&&i.append(o(a,n))})}function i(a,n){e.fn.parsley&&"data-parsley-validate"===a.data("parsley-validate")&&a.parsley().subscribe("parsley
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:ASCII text, with very long lines (4345)
    Category:downloaded
    Size (bytes):218984
    Entropy (8bit):5.544204496500164
    Encrypted:false
    SSDEEP:
    MD5:0815FF0CD548B534801B0600CD443F20
    SHA1:AA9D08B8401D8EB7AD71E6AB948B1D16306512DE
    SHA-256:483C9DAD526FF21F36D79AD2D6B919A45B4368930C40FBFE72FF3D49F99A2692
    SHA-512:7841288D1DFF323BE108EE4DBE6F556193959A5662C236BCDB887E3AF98844044707CB48568A0D17F5B93973C6F7D7A5450D33A177D8A3EFF80279E898634924
    Malicious:false
    Reputation:unknown
    URL:https://www.googletagmanager.com/gtag/js?id=UA-110474900-1&l=dataLayer&cx=c
    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_1p_data_v2","priority":2,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_autoEmailEnabled":true,"vtp_autoPhoneEnabled":false,"vtp_autoAddressEnabled":false,"vtp_isAutoCollectPiiEnabledFlag":false,"tag_id":6},{"function":"__ccd_ga_first","priority":1,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":9},{"function":"__rep","vtp_containerId":"UA-110474900-1","vtp_remoteConfig":["map"],"tag_id":1},{"function":"__zone","vtp_childContainers":["list",["map","publicId","G-T1LG69QBYQ"]],"vtp_inheritParentConfig":true,"vtp_enableConfiguration":false,"tag_id":3},{"function":"__ccd_ga_last","priority":0,"vtp_instanceDestinationId":"UA-110474900-1","tag_id":8}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"},{"function":
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Java source, ASCII text, with very long lines (1739)
    Category:downloaded
    Size (bytes):1740
    Entropy (8bit):5.516548463634018
    Encrypted:false
    SSDEEP:
    MD5:E7C7C96EF4FBF213AE35C9DEEC26D334
    SHA1:E370481C27836CA27D904C9DD0559C0F9C3885E6
    SHA-256:5DF4D6E96FC597D6DCE58668E3A6A5693666A08A03284AC66E84A1208E692F47
    SHA-512:8DA4E6BDD6C47EEDA3E0BBAF6CAD07AC8A0A0AD71C89B7C889822B2981538F3754F56315D353DB63F505A652DDFCA82B4F403BC33B5C45391050E6B4779AA562
    Malicious:false
    Reputation:unknown
    URL:https://app.eu.usercentrics.eu/browser-ui/3.55.0/index-3ff76a26.js
    Preview:import{aC as a,aD as e,h as l,aE as n,aF as o,aG as t,aH as s,y as c,aI as i,aJ as r,aK as d,aL as A,aM as u,aN as C}from"./index.module.js";const g=e((()=>dynamicImportPolyfill("./index-fe81b65f.js",import.meta.url))),p=e((()=>dynamicImportPolyfill("./index-2fc160e7.js",import.meta.url))),m=e((()=>dynamicImportPolyfill("./index-4d0d6d10.js",import.meta.url)));var y=a((({acceptAllDefault:a,acceptAllTCF:e,denyAllDefault:y,denyAllTCF:F,showSecondLayer:f,onClose:I,onLanguageChange:L,UC:T})=>{const[E,S]=l(!1),{ui:D}=n(),{abTestVariant:h,isAmpEnabled:w,setIsInFullScreen:N,setTabView:O,setView:R,uiVariant:b,view:k}=o(),[x,{loading:V}]=t(T.enterFullscreenAmp,T),[,{loading:_}]=t(T.acceptAllServices,T),[,{loading:P}]=t(T.acceptAllForTCF,T),[,{loading:M}]=t(T.acceptAllAmp,T),[,{loading:U}]=t(T.denyAllServices,T),[,{loading:j}]=t(T.denyAllForTCF,T),[,{loading:v}]=t(T.denyAllAmp,T),z=()=>{V||x().then((async()=>{await R(r.SECOND_LAYER),N(!0)}))},K=async()=>{V||(d(k,A.MORE_INFORMATION_LINK,h,T.setTr
    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
    File Type:Web Open Font Format (Version 2), TrueType, length 15504, version 1.0
    Category:downloaded
    Size (bytes):15504
    Entropy (8bit):7.987493185378602
    Encrypted:false
    SSDEEP:
    MD5:064993D90EBC0261E74E4DE5803C6E0A
    SHA1:53523D2CBC4CFA65F1262F040F63A6EA715F0E14
    SHA-256:568AE889F12E6EFCC22B9784E0424E936E68D9F94077B9AAF077D2D6AC9ED143
    SHA-512:F95AB93B4E80BD078BA43A1D6E3E9F6E70F6C601C6A615125360B294508D6480FBDA3FB5F3B84CA80B1EABBF23CD96696C0310FF0BAF33CB5051A7973F659712
    Malicious:false
    Reputation:unknown
    URL:https://fast.fonts.net/dv2/14/bb96c749-749d-48c4-8d63-ae33cc6608bc.woff2?d44f19a684109620e484157aae90e8188a15480d255609476ecf269dee85203a6d3b8b475a83b3b71dc97a35eba3eeff532a102db908028064a297b71d065aa7f6501a212be355316a88763be549743795d8f309a0d12ce16b523739be07d5241abe5976caadf283e624a25f75f10cfd1779ac571320f024f133de1195adf0b7211fbd90aa19e877427386&projectId=cccc8e1d-c2e7-4c0e-834c-100d72b9246d
    Preview:wOF2......<........8..<6.........................`..b..d........X..A.6.$..... .. ..4. .....r.l.V<.....z.G".8..]8.Q..........q...@...HOi*..x.c{.6..I..<.....7.... P.IH@.$/a..E...^..t..`.O......c..'..1.......Z.-z..`.......6.EG...=..o..mR P..*L.[.@d.\.c.UY............J.....E)..D..(..M.M..7.2\...[{....\..E.>..&....<...CH\...x.t.....H.../;}...g......p.B.\.....yaZ.$.^.....EJ<..I..&......C.3feg<p.Bj........].p._IS.E.....'.....B...};Ns...j.a'q......;.......nbM.i.....G.4.".}.w....m...,.NB?..x,].7......+..-.e=e..<.F.U.Q...a\.[.x.%N...^.s. ......B.N.h.r.E..\.........@.3b.q.:Z.R.......I.urpH...:..+.\.X.*.6.}...*..I.j~..4.^...c.P!..X.{Y}.o.|)r].I..4...L.*....>.._.~.....1....6%>..1.^..'.:.v..,.Y'... H...;..|..... ..y..../..^z.c..j./".y......'{.)..n6....!.\S.L.&..,.....w.....&...x.G......1.~..4..`2?..1.,.s.9.........^....c.....$....D`...e@.....T......o4....`...h.....y..^..d..uw~..>....~S.x.K..<.#H<.....:.P...Jqb..!.......Hx7+.`...?.,....`d#e..x.....
    No static file info