Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0=

Overview

General Information

Sample URL:https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0=
Analysis ID:1524246

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8096 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6072 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3736 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/loginHTTP Parser: Total embedded SVG size: 516723
Source: https://www.jungheinrich.de/myjungheinrich#/loginHTTP Parser: Total embedded SVG size: 490066
Source: https://www.jungheinrich.de/ihre-loesungenHTTP Parser: Total embedded SVG size: 489468
Source: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/loginHTTP Parser: Total embedded image size: 13424
Source: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postHTTP Parser: Base64 decoded: f3E5n1ZJEmIBgPnRcZYlnJXRaKEMtwMU+nVz5Ea7VvMZ9mnOQKX41vBo6CJync9Vu/3qC9Xhykj+8l7MoXFpdA==;2024-10-02T14:37:16.4977564Z;aQVWBYgt4chJy7aR5msY3A==;{"OrchestrationStep":1}
Source: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postHTTP Parser: <input type="password" .../> found
Source: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/loginHTTP Parser: No favicon
Source: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postHTTP Parser: No <meta name="author".. found
Source: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: discover.jungheinrich.com
Source: global trafficDNS traffic detected: DNS query: www.jungheinrich.de
Source: global trafficDNS traffic detected: DNS query: media-live2.prod.scw.jungheinrichcloud.com
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: assets.jhps-api.de
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: munchkin.marketo.net
Source: global trafficDNS traffic detected: DNS query: www.youtube.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: analytics.google.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: stats.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 402-yff-351.mktoresp.com
Source: global trafficDNS traffic detected: DNS query: endpoint-app.cognigy.ai
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: login.jungheinrich.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49709 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49864 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.75:443 -> 192.168.2.16:49883 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.209.185:443 -> 192.168.2.16:49886 version: TLS 1.2
Source: classification engineClassification label: clean2.win@26/69@80/102
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1996 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6072 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=6072 --field-trial-handle=1880,i,423594288705171181,3592672806908556519,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.0.35
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      ax-0001.ax-dc-msedge.net
      150.171.30.10
      truefalse
        unknown
        cae-lb-1701003602.eu-central-1.elb.amazonaws.com
        3.124.105.105
        truefalse
          unknown
          s-part-0017.t-0009.t-msedge.net
          13.107.246.45
          truefalse
            unknown
            ax-0001.ax-msedge.net
            150.171.27.10
            truefalse
              unknown
              stats.g.doubleclick.net
              74.125.206.155
              truefalse
                unknown
                mkto-nld1020133.com
                104.17.74.206
                truefalse
                  unknown
                  scontent.xx.fbcdn.net
                  157.240.253.1
                  truefalse
                    unknown
                    youtube-ui.l.google.com
                    142.250.186.78
                    truefalse
                      unknown
                      analytics-alv.google.com
                      216.239.36.181
                      truefalse
                        unknown
                        d8b8ic747x4nv.cloudfront.net
                        18.172.112.88
                        truefalse
                          unknown
                          402-yff-351.mktoresp.com
                          130.248.173.59
                          truefalse
                            unknown
                            d2m18ihig7wvpg.cloudfront.net
                            13.225.78.48
                            truefalse
                              unknown
                              www.google.com
                              142.250.184.196
                              truefalse
                                unknown
                                td.doubleclick.net
                                142.250.185.162
                                truefalse
                                  unknown
                                  assets.jhps-api.de
                                  13.224.189.12
                                  truefalse
                                    unknown
                                    consentcdn.cookiebot.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      www.facebook.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        consent.cookiebot.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          www.linkedin.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            discover.jungheinrich.com
                                            unknown
                                            unknownfalse
                                              unknown
                                              media-live2.prod.scw.jungheinrichcloud.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                connect.facebook.net
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  px.ads.linkedin.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    munchkin.marketo.net
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.jungheinrich.de
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        imgsct.cookiebot.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          snap.licdn.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            analytics.google.com
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              endpoint-app.cognigy.ai
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                www.youtube.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  login.jungheinrich.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    NameMaliciousAntivirus DetectionReputation
                                                                    https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/portal/login/callback&scope=openid+offline_access&state=%7B%22context%22%3A1113598%2C%22flow%22%3A%22LOGIN%22%7D&response_type=code&response_mode=form_postfalse
                                                                      unknown
                                                                      https://www.jungheinrich.de/myjungheinrich#/loginfalse
                                                                        unknown
                                                                        https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/loginfalse
                                                                          unknown
                                                                          https://www.jungheinrich.de/ihre-loesungenfalse
                                                                            unknown
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            142.250.74.202
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.206
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.225.78.21
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            2.18.64.26
                                                                            unknownEuropean Union
                                                                            6057AdministracionNacionaldeTelecomunicacionesUYfalse
                                                                            52.239.213.4
                                                                            unknownUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            13.107.246.45
                                                                            s-part-0017.t-0009.t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            216.58.206.78
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.225.78.48
                                                                            d2m18ihig7wvpg.cloudfront.netUnited States
                                                                            16509AMAZON-02USfalse
                                                                            216.239.38.181
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.224.189.12
                                                                            assets.jhps-api.deUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.224.189.55
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            74.125.206.155
                                                                            stats.g.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.0.6
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            142.251.168.84
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            150.171.30.10
                                                                            ax-0001.ax-dc-msedge.netUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            142.250.185.162
                                                                            td.doubleclick.netUnited States
                                                                            15169GOOGLEUSfalse
                                                                            172.64.146.215
                                                                            unknownUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            104.17.74.206
                                                                            mkto-nld1020133.comUnited States
                                                                            13335CLOUDFLARENETUSfalse
                                                                            142.250.184.227
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.252.35
                                                                            unknownUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            88.221.110.136
                                                                            unknownEuropean Union
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            142.250.184.196
                                                                            www.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.186.78
                                                                            youtube-ui.l.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.185.67
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            23.215.21.26
                                                                            unknownUnited States
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            216.239.36.181
                                                                            analytics-alv.google.comUnited States
                                                                            15169GOOGLEUSfalse
                                                                            157.240.0.35
                                                                            star-mini.c10r.facebook.comUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            130.248.173.59
                                                                            402-yff-351.mktoresp.comUnited States
                                                                            15224OMNITUREUSfalse
                                                                            142.250.185.238
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            18.172.112.88
                                                                            d8b8ic747x4nv.cloudfront.netUnited States
                                                                            3MIT-GATEWAYSUSfalse
                                                                            172.217.18.2
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            13.225.78.13
                                                                            unknownUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.107.42.14
                                                                            unknownUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            216.58.206.46
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            150.171.27.10
                                                                            ax-0001.ax-msedge.netUnited States
                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            3.124.105.105
                                                                            cae-lb-1701003602.eu-central-1.elb.amazonaws.comUnited States
                                                                            16509AMAZON-02USfalse
                                                                            13.107.253.72
                                                                            s-part-0044.t-0009.fb-t-msedge.netUnited States
                                                                            8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                            104.102.43.106
                                                                            unknownUnited States
                                                                            16625AKAMAI-ASUSfalse
                                                                            239.255.255.250
                                                                            unknownReserved
                                                                            unknownunknownfalse
                                                                            157.240.253.1
                                                                            scontent.xx.fbcdn.netUnited States
                                                                            32934FACEBOOKUSfalse
                                                                            88.221.110.227
                                                                            unknownEuropean Union
                                                                            20940AKAMAI-ASN1EUfalse
                                                                            142.250.185.72
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            142.250.186.168
                                                                            unknownUnited States
                                                                            15169GOOGLEUSfalse
                                                                            IP
                                                                            192.168.2.16
                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                            Analysis ID:1524246
                                                                            Start date and time:2024-10-02 16:36:12 +02:00
                                                                            Joe Sandbox product:CloudBasic
                                                                            Overall analysis duration:
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                            Sample URL:https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0=
                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                            Number of analysed new started processes analysed:12
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • EGA enabled
                                                                            Analysis Mode:stream
                                                                            Analysis stop reason:Timeout
                                                                            Detection:CLEAN
                                                                            Classification:clean2.win@26/69@80/102
                                                                            • Exclude process from analysis (whitelisted): SIHClient.exe
                                                                            • Excluded IPs from analysis (whitelisted): 184.28.90.27
                                                                            • Excluded domains from analysis (whitelisted): fs.microsoft.com, e16604.g.akamaiedge.net, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • VT rate limit hit for: https://discover.jungheinrich.com/NDAyLVlGRi0zNTEAAAGV7GhbpsnXIP9vWLqvkDgQ16_LqFWmG8T6MVjgfIPJfaAcgS1Cfu1txx0S15vxI2PTPqO54r0=
                                                                            InputOutput
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/po Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk#/login Model: jbxai
                                                                            URL: https://login.jungheinrich.com/login.jungheinrich.com/oauth2/v2.0/authorize?p=B2C_1A_SIGNUP_SIGNIN_CUSTOMER_PORTAL&client_id=7f365a08-cb5b-4440-8cbf-6f06e8dec743&nonce=9fe01f37-d9d5-424d-b798-9582a2f28991&redirect_uri=https://www.jungheinrich.de/jh-api/po Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            URL: https://www.jungheinrich.de/ihre-loesungen Model: jbxai
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2673
                                                                            Entropy (8bit):3.981804281443314
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A4E6D80DE57FA157E22CD8DFF0CF6FC2
                                                                            SHA1:D1A4B514808107CE163289043549843158E95B60
                                                                            SHA-256:3EB61ED2343E9167A6243A1DBA8685E891B7052FE0BA4F35EB4562E808882729
                                                                            SHA-512:187B90A25C13E59EABB2B201A1FC2FB116A190FFF206D81D85C6C653FEE8A48E40A729FDD50E8790982D57775EB7584A096C2D858630475081CCEF450311D745
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....17t.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2675
                                                                            Entropy (8bit):4.000772825727225
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0E3C88B53CBA1D4BBDBE4A6C7EACC357
                                                                            SHA1:4C86EB57FAA0092C95E2723317891643A556CB91
                                                                            SHA-256:826453378CCB7C80A869C5F8F7239C8C3A140BF4D6071EFE98C0385DB9AD21CD
                                                                            SHA-512:75DFA1501B06D9F85BBDAF44A0564977245A9CB372A13C14216286E5CD56D457D847CA72834976DB7B13309E953B92B6652D6B59CE6C7609D09183B67AFF5E53
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,......d.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2689
                                                                            Entropy (8bit):4.009043840936142
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:11B4AC814C675E5810E8A74F75737457
                                                                            SHA1:0E228045FF899B613AC2E0C5139206CAEFAE53D0
                                                                            SHA-256:B9B8BBBEE8CA6C9266D410933914571978977F40B4545C7ADAC2CD961A90FB04
                                                                            SHA-512:332BC3DEE3804EA3C6249A00C08A14121FCF5C4CB6F9D35DBC9EE41DDE5F86082369CD87E7973E161EC3E0A66FA0E994156CC8C419F6570BF2CC4106905CCE67
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.9945582851613897
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F4C3AF7558EA72D582EDABD8F1ABC3E5
                                                                            SHA1:F9F7DDD8D07F28AA9145151632F8E65553085C03
                                                                            SHA-256:DAD00F66FFDC8C6CCB4E5B3F6410D0C4370F7742AA4C3BBC0DD39A46DF3EDD1E
                                                                            SHA-512:196E7A901AD618166101D23BC196A96332722D392732094C145646FA495D0260C83E96B3C05F087F8319FE7563F88551B4E19CE14C8B4753F3A6E380F8E0F2D2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....lB\.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2677
                                                                            Entropy (8bit):3.984651791727083
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0768EE78E9A965829B56605716F77C5C
                                                                            SHA1:8CF1B1E57B7DC1D7D2B8F238DBE83750084ABE4C
                                                                            SHA-256:CEA79E6F18582714256274E6D36BCA0AC50E5E5C202E1046EEDCFA3AEE2F6F1E
                                                                            SHA-512:CF448302298756BF3EAB969D20BEF11B879414A43B8226926C9AE578DEBA1831B3B14EA0D9F107C249024FA02FFF3167C468A49133A2B1F2B2E4BDD04F3619DA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,..... l.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 2 13:36:55 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                            Category:dropped
                                                                            Size (bytes):2679
                                                                            Entropy (8bit):3.993720535413191
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:25B8149FF28E009B0F2C246B30AEC92A
                                                                            SHA1:4316A58B660A39D873F67496DB65765CBDD96588
                                                                            SHA-256:C070BC5CF130193DFD0C3E1A4F098086C48848523113E1081FBDE197AE0157F3
                                                                            SHA-512:9612D679F0D02267CD1CC83FB00EE445777DD1EDBBFBEB161393C36ED125F30A40DD4AF7C41754670DDBCCFE3C0E0E15D3135C7DA590AC7AEFE3F347C703773A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:L..................F.@.. ...$+.,....m.R.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBY.t....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBY.t....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBY.t....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBY.t..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBY.t...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............?......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):13
                                                                            Entropy (8bit):2.7773627950641693
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://td.doubleclick.net/td/ga/rul?tid=G-K0D7EETKB4&gacid=2137555030.1727879826&gtm=45je4a10v867737218z877700186za200zb77700186&dma=0&gcs=G111&gcd=13n3n3n3n6l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101747727&z=1962085954
                                                                            Preview:<html></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):74289
                                                                            Entropy (8bit):5.448640116365705
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:24ECA084F20004EF997F067FF24979FD
                                                                            SHA1:DA434E777A3672DDD83198547830DB57395B2543
                                                                            SHA-256:17E9C8B277D24331EEF97CA6A3091783B20FF621C683AA08AD42A187FC0516E7
                                                                            SHA-512:BA6146ED17A5542D764C97E25EADC2E9FDBC68FB0ECC316ADED21762ADCE662E4B395D64EBEA573217A2466B7EF4692994F68B05F079991E6AD595630E275C0D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/css/contact-forms-app-1141190-18.css
                                                                            Preview:@charset "UTF-8";@keyframes vue-loading-spinner-submit-animation{to{background-position:100% 100%}}.core-forms-app .form-group-text.cm-richtext p.p--button-primary>a,.core-forms-app .form-group-text.cm-richtext p.p--button>a,.f-select__btn{border:none;cursor:pointer;display:inline-block;font-size:11px;letter-spacing:.1em;line-height:1.2;padding:18px 20px 14px;position:relative;text-align:left;width:100%}@media (min-width:750px){.core-forms-app .form-group-text.cm-richtext p.p--button-primary>a,.core-forms-app .form-group-text.cm-richtext p.p--button>a,.f-select__btn{font-size:12px}}@media (min-width:970px){.core-forms-app .form-group-text.cm-richtext p.p--button-primary>a,.core-forms-app .form-group-text.cm-richtext p.p--button>a,.f-select__btn{max-width:320px}}@media (min-width:1400px){.core-forms-app .form-group-text.cm-richtext p.p--button-primary>a,.core-forms-app .form-group-text.cm-richtext p.p--button>a,.f-select__btn{font-size:14px}}@media (min-width:1200px){.core-forms-app .fo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):2
                                                                            Entropy (8bit):1.0
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                            SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                            SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                            SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):5716
                                                                            Entropy (8bit):5.15127216853867
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B7DDB475112BC1989F2BF2738A8E18C8
                                                                            SHA1:E42B899386DB757FD007E2C0DB30C7D1EDBC0339
                                                                            SHA-256:87F4257D689FF8A4242754DAF134B935C346EC4768A6788158BF9905BB1C84EB
                                                                            SHA-512:7DAF78E92FD47D42316D6DFD7ECD84940E675FCBB1D7E6BC7CF83F4FEA39DDF473728419D59B8F2447FFFB6BAC527056E4D2CA3B3D6C072FE78135CDCB19615A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<!DOCTYPE html>..<html lang="en-US">..<head>.. <title>Jungheinrich ID - Signin</title>.... <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta charset="utf-8">.. <meta name="ROBOTS" content="NONE, NOARCHIVE">.. <meta name="GOOGLEBOT" content="NOARCHIVE">.. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.. <meta name="viewport" content="width=device-width, initial-scale=1.0, maximum-scale=2.0, user-scalable=yes">.... <style>.. html {.. display: none;.. }.. </style>.. <script type="application/javascript">.. function replaceQueryParam(param, newval, search) {.. var regex = new RegExp("([?;&])" + param + "[^&;]*[;&]?");.. var query = search.replace(regex, "$1").replace(/&$/, '');.... return (query.length > 2 ? query + "&" : "?") + (newval ? param + "=" + newval : '');.. }.... function replacePwResetLink() {.. var intervalId = window.setInterval(
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (33810)
                                                                            Category:downloaded
                                                                            Size (bytes):2366396
                                                                            Entropy (8bit):5.611662653064107
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FAFB6FAF738FD6E3AFD8B5F06E107C91
                                                                            SHA1:6D4163DC84B4325385268633508D6F7548A17CD5
                                                                            SHA-256:FA37C8D7CC4FF59010780FC887214C7A7910B2C3B569FF56B914428AA9FF64A5
                                                                            SHA-512:8C09C15AC09EAC2547EB727B1C055C9ECA1EE83137212B6CEB9519F876F2D16F0E1024C47C8772BBC8AE74DF25039F3394F0DC94E42244851FD02A0EF5044427
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/js/jh-chat-1444054-20.js
                                                                            Preview:!function(e){function t(t){for(var r,a,s=t[0],l=t[1],u=t[2],d=0,f=[];d<s.length;d++)a=s[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&f.push(o[a][0]),o[a]=0;for(r in l)Object.prototype.hasOwnProperty.call(l,r)&&(e[r]=l[r]);for(c&&c(t);f.length;)f.shift()();return i.push.apply(i,u||[]),n()}function n(){for(var e,t=0;t<i.length;t++){for(var n=i[t],r=!0,s=1;s<n.length;s++){var l=n[s];0!==o[l]&&(r=!1)}r&&(i.splice(t--,1),e=a(a.s=n[0]))}return e}var r={},o={7:0},i=[];function a(t){if(r[t])return r[t].exports;var n=r[t]={i:t,l:!1,exports:{}};return e[t].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=e,a.c=r,a.d=function(e,t,n){a.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},a.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},a.t=function(e,t){if(1&t&&(e=a(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65447), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):101973
                                                                            Entropy (8bit):5.280386830123445
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:190A331C6BA748DD5694B214CB973F78
                                                                            SHA1:252BFABF6478FA8B5B0A5C82FA132C3ABAA212DE
                                                                            SHA-256:A035F5BC873960A65BCB6493B4D18782247A5A5D8CAD443D297C853B09EA7BB4
                                                                            SHA-512:C72BD8338DB196AEAEA81D7A21E19DD277F592A3DBF10636A290B3D780AB54D8681EA7B2CE5841FBB85C073AE36DD67206E279849AF9162F800900B9F59AD025
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://login.jungheinrich.com/static/bundles/jquery-bundle-1.10.2.min.js?slice=001-000&dc=DB3
                                                                            Preview:/*! jQuery v1.10.2 | (c) 2005, 2013 jQuery Foundation, Inc. | jquery.org/license..*/..(function(n,t){function gt(n){var t=n.length,r=i.type(n);return i.isWindow(n)?!1:1===n.nodeType&&t?!0:"array"===r||"function"!==r&&(0===t||"number"==typeof t&&t>0&&t-1 in n)}function te(n){var t=ni[n]={};return i.each(n.match(s)||[],function(n,i){t[i]=!0}),t}function ur(n,r,u,f){if(i.acceptData(n)){var h,o,c=i.expando,l=n.nodeType,s=l?i.cache:n,e=l?n[c]:n[c]&&c;if(e&&s[e]&&(f||s[e].data)||u!==t||"string"!=typeof r)return e||(e=l?n[c]=b.pop()||i.guid++:c),s[e]||(s[e]=l?{}:{toJSON:i.noop}),("object"==typeof r||"function"==typeof r)&&(f?s[e]=i.extend(s[e],r):s[e].data=i.extend(s[e].data,r)),o=s[e],f||(o.data||(o.data={}),o=o.data),u!==t&&(o[i.camelCase(r)]=u),"string"==typeof r?(h=o[r],null==h&&(h=o[i.camelCase(r)])):h=o,h}}function fr(n,t,r){if(i.acceptData(n)){var e,o,s=n.nodeType,u=s?i.cache:n,f=s?n[i.expando]:i.expando;if(u[f]){if(t&&(e=r?u[f]:u[f].data)){for(i.isArray(t)?t=t.concat(i.map(t,i.camelCa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format, TrueType, length 80357, version 1.23
                                                                            Category:downloaded
                                                                            Size (bytes):80357
                                                                            Entropy (8bit):7.995571054248642
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:C073F56676ECF4D395A6B846897DB18E
                                                                            SHA1:DC6AE469CE8547F1AE991F5CCCFC6A370EAB7C8F
                                                                            SHA-256:86802EEA9B0FB131AB4277424ABE109042025C0E5561115C42A69CE2EB3C6C03
                                                                            SHA-512:7360D7CBBFD5533E7A289016ED00E5E7739A61E75C216A3AB117B02712DC9A491A5F79E22606A544258AA76971B3470C289F0CD0B45922EEDB58A586E2C31E9B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_500Web.woff
                                                                            Preview:wOFF......9.......TP......8....]............GPOS......,B...MGdTGSUB..4........L.o.nOS/2.......Q...`...cmap...,...v.....LD.cvt ......./...2....fpgm..............gasp................glyf...$.....'J..khead...l...6...6.A".hhea.......!...$.w..hmtx...<........&z..loca.......?.......maxp....... ... ....name.......>...S....post...........}..$prep...D...o...owJ............_.<..........';......:.h...).@.|............x.c`d``^.....K.....,..@.d.......)..........j........."./.h..........x.c`f.g....................u........H0.x.9YI.....Y...gc8....E..a:H....... ..........x..mh.U..s.4.nn.|.....s....L.n.....Zi..iV$V.....Q hi....,....$D.4.u9S....>{.tj...:..s.....S'..\..e...j..Q..Ke....!.kT..s.5.o.\......j........S..R._.....st..Z.}...h.N...*.....&.....j..J=..J..x..X.x.,..r..{k....V*..D..V..vp,.V.m...s.>...{xW.|.r.te..*t.j4..2..&c. .........|1X.KU.f..3.._.S..S..>S.........8.3.Q.}....|..s....E....\...4\.4.,.4.u.<.'..,...-~U......iJ|n.....[..u..l....+...h..ov?......U.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 470x470, components 3
                                                                            Category:dropped
                                                                            Size (bytes):18052
                                                                            Entropy (8bit):7.861860939901775
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:946EA093A4A473A32D763DF56379BBFD
                                                                            SHA1:BB3B473124E5DAA2522E66121EB9172D48AD52CE
                                                                            SHA-256:E83FA794215245888777A25D59B9DE72D82638CF8B0629D8EABF219E82E2B4CB
                                                                            SHA-512:49A321FB976C8C6DE9DA55CD75C2C1557338591B38F76ADC3AF534C29B9E6BEAC54E45DE0AA957D10DCFA7B59B63D255AC9554998B9EDC00E14EC153305173FB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.....d.d.....C....................................................................C............................................................................".........................................................................................................................................................................................................................................................................................................d.....................{P\..3F=..>...31W[.v.......`.........-.-.$..........6.k.....*.LC.s.1......e.O_..W.d.w^X0I...`............S.JW...#........w..($....N........i.Y..;.q .I....z.:.U..b.ZKf.f..$./..J.)..-S......|.A..3.4.Z6Xoa......7z).9$. ..w.<.84...U......e.....>y.iwQ...{d..d..,..t...^...S^..3S.nF..su.+....]$1{.?.MwP..M....t.....\......{TJ...s......B.....7$.r.1.......:...8...z..9.0...1Q..%b..\X..Y....../....`.,....;mt..5.$~...'.}.W...>w....E.8.p....A.0Yb.[..e.?B.oL....t..G.v..E9.V....o.....7
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (5552)
                                                                            Category:dropped
                                                                            Size (bytes):69795
                                                                            Entropy (8bit):5.323923277009734
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:729EC2D54E33F088363D8BF07F213029
                                                                            SHA1:6AE45D5E4E68E74F638C7FDDAE1DDFE242B0791C
                                                                            SHA-256:968636BDA1EC1975BB12DB3B5423B1E1F7F99D3E599E401B0294D0D3C083241D
                                                                            SHA-512:4417BE6338864338FECE5DDCAFD941990DD21EAAAE1B400C32DACE48115CD013AE0F18A331B5272A8431F4F15ED566A950D9135860A7FF5B6A31EA0DEC092F20
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:MS Windows icon resource - 4 icons, 64x64, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                            Category:dropped
                                                                            Size (bytes):32988
                                                                            Entropy (8bit):1.0125004886913105
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:73C27E51DF2339556F40347DC002159D
                                                                            SHA1:A117EDD81E3A2169559A7ACD5CF929F20CCED154
                                                                            SHA-256:22506086381BAA7641E6DC53272C76B1A134E4CFFACA4D2A1123AAE7CB2A882D
                                                                            SHA-512:C57911098DB5EE2DE3DC21248EE72A9B19D1E10D203CC886A8467C4E5814781E82F6FF124CDEFE05F2A72DBAFEC27347A7869C086602544CDAC81AB870025A27
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......@@.... .(@..F... .... .(...n@........ .(....P........ .(....Y..(...@......... ....................................................................................................'...,.../.../...-...)... ...............................................................................................................................................................................................................Y...................................................................s...F...........................................................................................................................................................................................................................................................................Z..................................................................................................................................................................................................................................................
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (52854)
                                                                            Category:dropped
                                                                            Size (bytes):369088
                                                                            Entropy (8bit):5.519413600958348
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5C584A1F26B9B21DAB29EE8FA243EED8
                                                                            SHA1:EDDDFBF3697E43154203460EB271DCE5BE61814F
                                                                            SHA-256:09161392B34C048587A447CAFC10637E9E05C3BBBFF59FC6DDA91CC605621753
                                                                            SHA-512:7E9D0A0E9FB190BB28775125EFE67091FBEB5DD235B16CF02CCB9CEA5DA25CFBB64028FBC55EB10861B76665197BA2895CD0E765DAD5A133C4D66D3D5CC92B26
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"257",. . "macros":[{"function":"__cvt_7700186_231"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"GTM-optout"},{"function":"__e"},{"function":"__j","vtp_name":"document.title"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.hostname;if(a.startsWith(\"www.jungheinrich.\")||a.startsWith(\"www.shop.jungheinrich.\")){var b=a.split(\".\"),c=b.indexOf(\"jungheinrich\");if(c!==-1)return b.slice(c).join(\".\")}return a})();"]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",4],"vtp_map":["list",["map","key","jungheinrich.at","value","G-KWN8GM7HQZ"],["map","key","jungheinrich.be","value","G-BW0PWVCSZ8"],["map","key","jungheinrich.ch","value","G-KK2ET12J9D"],["map","key","jungheinrich.cl","value","G-NGQ2P2MRFP"],["map","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):540958
                                                                            Entropy (8bit):5.389922343741769
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:2846C5E4C24E71F3B44F320305861FD6
                                                                            SHA1:5A7518B30E370673AC426EF5ED7438D40228BEB4
                                                                            SHA-256:2D05BD455E2B495EAD38FAA96457031041A2724D1D30F004BF63091CB5B39D75
                                                                            SHA-512:A5D4FC0048AAA6943D26F69C14056E55E455EE4AE1B7F49A35469B2BEF5471A281EA11098511844CC0C2881078A50CEEE72F1662B3E6562E4EA679AD54FC162D
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/css/jungheinrich-1618-191.css
                                                                            Preview:@charset "UTF-8";@keyframes vue-loading-spinner-submit-animation{to{background-position:100% 100%}}.CookieDeclaration a#CookieDeclarationChangeConsentChange,.CookieDeclaration a#CookieDeclarationChangeConsentDoNotSell,.CookieDeclaration a#CookieDeclarationChangeConsentWithdraw,.btn,.btn--hidden,.image-map-filter__btn,.quickfinder__wrapper .quickfinder__button,.rtf .p--button a,.rtf .p--button-primary a,.rtf-mod .p--button a,.rtf-mod .p--button-primary a,.search__pop-btn,.simple-rtf .p--button a,.simple-rtf .p--button-primary a{border:none;cursor:pointer;display:inline-block;font-size:11px;letter-spacing:.1em;line-height:1.2;padding:18px 20px 14px;position:relative;text-align:left;width:100%}@media (min-width:750px){.CookieDeclaration a#CookieDeclarationChangeConsentChange,.CookieDeclaration a#CookieDeclarationChangeConsentDoNotSell,.CookieDeclaration a#CookieDeclarationChangeConsentWithdraw,.btn,.btn--hidden,.image-map-filter__btn,.quickfinder__wrapper .quickfinder__button,.rtf .p--but
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 470x470, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):37822
                                                                            Entropy (8bit):7.9706580487338625
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EFC315C6853D33EBFC5403902F233D46
                                                                            SHA1:2EEB68EDB043B25905882FDE51C95D92A7B02C5D
                                                                            SHA-256:360B399E9C03C3B269DBDA4C8B7135249719EA6AE3A9B088D73A81FE0572A082
                                                                            SHA-512:4E7E56F08F23CA12BE40B650270F9E9FAE6C1C82AD4B0BE0B647745A2ECF6C8B749E323370BB4BF7D8BAD8E85E7A7762425DA788A740EDDC5211102F54522BDC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://assets.jhps-api.de/article/5488/470x470/5488.jpg
                                                                            Preview:......JFIF.....d.d...................................................................................................................................................".........................................................................................................................................................................$.D.."......ZK>%-..%...)N.O.<.....%....C.....65Qc.r;~....hiN..u.D)....JS.O..m......Io....>>..00.q...A..5.=.Q.R%"F.Km1.>........}8..Fv..c.1....d<....g......|hCM..6PG.0..w..<......04...q.$-...R....S...>4...x.f%..-1..4..Q..VN....)B.q......q...)O.e.6.xqV.<B.i.#a5.K..u....2OXS.ur1.6.{.....>..R.0.2.....x.#........n...S..pzv.8...p.o9KY..9.c.nl...7.W..b<.O..)e..a1qRs.{..Na..Mc|.....ur){S'.9t[\..E.CH...z.%..I#JCq...n&5..m.v..9tB#{.]....~.6..\..tv..|...q..s.;....!.<a8....F.5.cd6..7*+g.y......(..%..'!.i.,..q.........o.*>.........c..*...?.......W..(M...z7Cd..l...0:.F.....u7.G..j.....m.#@..!....n..{./.f..y...m.1..R..8....F....\..J*..k..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):627
                                                                            Entropy (8bit):5.168490899475983
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                            SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                            SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                            SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                            Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, ASCII text, with very long lines (65499)
                                                                            Category:dropped
                                                                            Size (bytes):113151
                                                                            Entropy (8bit):5.165703242708151
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:4B9F4809E86F6CE21A284047BA7A42F3
                                                                            SHA1:653B287CC1008FA5C7E92BA2FCF6BA4142A9CA95
                                                                            SHA-256:A26DE67DCFB8750BEB1BD558517521026F407CCFB3C40BA8C3CB839DE1BCF5F0
                                                                            SHA-512:4C1DA9913CDCE0264C0D3AC082F5BCF8D2B58FBE1DD20057BFA141C7C379F79215A44105BFEB5E15DEB2E0F0D5340B50B54B75EFD04D4B8CB73ACC22E5903DCC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28544, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):28544
                                                                            Entropy (8bit):7.992641195499981
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:983EFAC4F4D69BCF10E72729BF99B650
                                                                            SHA1:934DF240A90415BC63535A195E21836D6FB58041
                                                                            SHA-256:8AEC4016B77C45F7A855237B7DFCB73B4A114DC2C127D14B18EBEB8669547D4A
                                                                            SHA-512:0E6924A0E7FCB0F26A888AB31CFBCA92FDD2900EB27CBFA9FFDA4E9AE6E8633B55B85CD12CC83B834A6B7607D43BC97A8F0E3FAAAC554F21AB2731E14E5165DD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/crblob/607226/3c654c4dc5c537da5f2b3ae100763a88/sans-bold-woff2-data.woff2
                                                                            Preview:wOF2......o........x..o..............................$.`..`.....b..P........$.6.$..(..,.. ..{. ....F..p.Y......Q._R...m.>../.....5Eo....[....sq2..`j..p.{ .c...~v......f0.m=.vR...!...F`.Q.K......u.?2m$5..S.x../B.\.C.-lj1.|w......G~-.u.s..5}.C._$..a.hn......E.n.X...C..(#.#bq...F..A_.....G&..G?.......#.b..4i.m$.Af..P..!14.....'..3.ss...0b.X3F.X...+.1..0..H........./.....V`...S:...,.n!.d.m..^i..Yx8.!....^z...8.....#t._...g....ua...CZ...j4c.u.....v.u......p....c.....e+9.MG../R.x...m.....7.'....P\A.Q.~...qy....yr..]....]y...2..- ....f>.na..%K.Y..U'...a...5....9.._..).....J{...w.V.{.V.m../...3...@.:...]..p...V..E=.X...e.l_..p..uUM.3..E."7.G.v.IRT..gP....D...r.E..>u.n....C..z..{r..}*..T.*.P..A..dN.0....M.../2M........3#..%my......}S.......n. 38.g$y....S.<..P.l.....7.l..M.....+..R....u\T.........@...%G.....8.A-.r.P..s).r..{.............3D.,\.M....%..)..S........Fx7.L......V{..`..6>P......J.\.F..D..7....].=xw .:.B.Et.2.+...sf.....H.9..L.A.!..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):76
                                                                            Entropy (8bit):4.951489026430682
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5A803CCB9F35C175C84567416B740C53
                                                                            SHA1:8100B35E0C7F6F55CAAF25AF1263C8C1612ED7A9
                                                                            SHA-256:9B1897DBEC346EDB5C64725F8A0840174A7E89B44532D82D1D451240AA4F19F9
                                                                            SHA-512:50D07E6AB35D8484B9493140F6EF64014476629CC0AA5CBFD6E606A759C3FEFC31D22C27C77DD8649AD14D5DEAD3A73D664AF1B0E02D7F9B795F3959839D2BF2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnpPynMUZQfLBIFDetmy_MSBQ1lIZnq?alt=proto
                                                                            Preview:CjUKCw3rZsvzGgQIVhgCCiYNZSGZ6hoECEsYAioZCApSFQoLIUAuIyotXyQ/Ky8QARj/////Dw==
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (561)
                                                                            Category:downloaded
                                                                            Size (bytes):31666
                                                                            Entropy (8bit):5.397564672661937
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B0A74586B183DB7082EA48B6EA43EDE3
                                                                            SHA1:5CEC77CD9C2A7EC472327533B0E32D2D5DA8634D
                                                                            SHA-256:36CB859BE5A639C678F317D76C5C589DA1B5E08820FCCE41D67C38B517EFA959
                                                                            SHA-512:88A1BA500A6CA668014C54D442DCA1487C1FFBE0E57BAA53A4F4E9C0038F12B981F3A1FC38B598EA4822EB0E086FAF0A4C5DC8601C9BB91C2B6B6BFC3E0945A2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.youtube.com/s/player/d9418494/www-widgetapi.vflset/www-widgetapi.js
                                                                            Preview:(function(){'use strict';var q;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var r=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var t=ba(this);function u(a,b){if(b)a:{var c=t;a=a.split(".");for(var d=0;d<a.length-1;d++){var g=a[d];if(!(g in c))break a;c=c[g]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&r(c,a,{configurable:!0,writable:!0,value:b})}}.u("Symbol",function(a){function b(k){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(k||"")+"_"+g++,k)}.function c(k,e){this.g=k;r(this,"description",{configurable:!0,writable:!0,value:e
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:dropped
                                                                            Size (bytes):479417
                                                                            Entropy (8bit):4.423099254047585
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:FC4DC353F309DB9143DF6A862027CBC0
                                                                            SHA1:58AD321FA535BE6A99E41E9770099DF1CE79D7AE
                                                                            SHA-256:10033A8BC8649F21C1A525DF3A01F2F59B5E6D1A7584C782EEEB1D1AE90892C8
                                                                            SHA-512:55FD223F11B6F387F173CA1861B185B487F535DBCD31E566ADE1427B62A703F1A87E17D2423E0D4CA27AC4EE709B1E1FA4B75C8930EA9FFA07D55C6795ED140E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" style="position:absolute; width: 0; height: 0"><defs><ellipse id="ico_search_documents-icon-search-documents-a" cx="9.507" cy="9.496" rx="9.354" ry="9.475"> </ellipse><path id="ico_search_documents-icon-search-documents-c" d="M10.935 14.98a.922.922 0 0 0 .909-.936V4.298a.949.949 0 0 0-.266-.662L8.324.291a.896.896 0 0 0-.64-.274H.935a.922.922 0 0 0-.908.935v13.092c0 .517.406.935.908.935h9.999zM1.845 1.887h4.772v2.571c0 .517.407.935.91.935h2.499v7.715h-8.18V1.888zM8.89 10.77a.692.692 0 0 1-.682.702H3.663a.692.692 0 0 1-.681-.702c0-.387.305-.701.681-.701h4.545c.377 0 .682.314.682.701zM2.982 4.693c0-.387.305-.701.681-.701H4.8c.377 0 .682.314.682.701a.692.692 0 0 1-.682.701H3.663a.692.692 0 0 1-.681-.701zm5.908 3.04a.692.692 0 0 1-.682.7H3.663a.692.692 0 0 1-.681-.7c0-.388.305-.702.681-.702h4.545c.377 0 .682.314.682.701z"> </path><path id="ico_search_documents-icon-search-documents-d" d="M.011 25.06h24.712V.11H.011z"> </path></defs><symbol viewBox="0
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:dropped
                                                                            Size (bytes):58135
                                                                            Entropy (8bit):7.984140653040398
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EFC00DBC5182B60D7D5D21D22F98859D
                                                                            SHA1:5BA6454F316B17F7EBF3A8B38C78627CC96ACCF9
                                                                            SHA-256:188EFAA7746F1068875CB5F070FCA37FC6C19300A77947C3C96917F6EFB07CBE
                                                                            SHA-512:EDFA413BFCC7A556604AEB7D4C23E8B14BDEBE532F946E0531E164C9FFF894174372B67292601A7BC2C603B6A3D6A4E3CE3DA2AF61D50CA10FF1C14ECED5986F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................dt1f.:.fxj9I..cY.MVbccc&....../...Mc1.Bh..6.LklD.q.i.M.M!.Tu...m... ..,`.hV4h....cF.....2A ...J.a!0!..!$ ...(....78...m7..#.........H.b.J..m...+aC...a..jlG5..6q...&..s.A&.C,he....!...)1..V.HcDhV.b.HaY..&(&@....H.H@`!..F...p..W...!..!eefV..b.p....z....gCcd...K.D..%./.k..;z..L.I.19.,s.KJ.[4.V..Z.....%....0...+.0!2.`!.$..(....A$..V.k..ip][.x.Z.Gda.#.p.HA.m..8.\...c.k-f.)7.C^.\..L~.5.yl.Y....!x..h.9......6j.iU.....e.H...1$$0....!$0!.!...H@`!.......c..r.F.-..x........-....AJk50.R.V..X.'..i.n>.:..^u.(..)b..sT.....b...U.J.L..($.....C....C....HI !........(..:.....3.V]]..hCc-R.L..Q\..2Un....9.N.8.uT.N.9......y~.{....^HX.(....\.....A..':..A&.%A.Y.!...a...a..Id...I.'8..l."3f..d.2.V....uQ-...t5.-..;&..M. [
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28640, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):28640
                                                                            Entropy (8bit):7.992953000405488
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:FCD276B1FDCE1D40962DC6B962C29764
                                                                            SHA1:C5FE4C07D6A1FF10063C34CEE4BAE99D1DB5B627
                                                                            SHA-256:ACD4BE92D7CC8C232AD785D25D391FC4292C637DECBFCC0C140FF67B7A2E43C6
                                                                            SHA-512:C7574EF55CC28F78D6F53E7BE54F1D38A9A13C786097E03C0808AAF558F6591E5A7203DE0D501DD7EA8D1649654FC36CD35A4477B4C6CD4A6911864B66B44607
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/crblob/607238/54f27d9fcc955572964e55e2c074d68c/sans-normal-woff2-data.woff2
                                                                            Preview:wOF2......o...........o{..........................B..$.`..`.....b..P.....@..R.6.$..(..,.. ..{. ../.5..h._...6.gf..3U.n.w.........=.EoVa..n...9I..M...j...C..!3({.$.\........tRp8.=.w.......,..i.oL..Dv..T.u&.D.K.S.P.q..6........c....S..5.&.a..B.D...N"..-. ...p.-n...z.4..ui!...-T.....%d9..-G.....'SV....}..cc...Ai.....j..;..g..M..Y..p.B..RV.F8..ip....uc..%...l.h..F`8..".R.C.R.e.-.E...2.....p..&.....,X..l..#.-..@AQ.P1.F.b...F.......W......r.ZC..B4Q.../...'[.-'~....`.Nk.rH...Y.....q...0..U.....B.........z..X$.5.......x.g.WI.....G.(m.Ga...r....XE...,....@........nNe>...n;.r.&%.F @!.Il..~...O.%^.|..*..3.=7..$.l.....(....+.....L....Id.}..u...;.........s..#.3.....]..$II`.{.h..N.UI..|..a}....1.......5..00...d.,..X.....>....bDA+n.s.b.(8W........;........!)....%.....PK...M).?.o..-:.1W..=[.t.....;...\(F....{.MY...y........(.j...../..O7..o..T..2yEQ.p.....>.1H.lF!....]$....>...%]j-Z._3...a1.......@.u....?.I.6.M1PH.@(..o1w.M1)...^...*..B...I,d./<~...P...`.AP...=yW.7I
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 470x470, components 3
                                                                            Category:dropped
                                                                            Size (bytes):21003
                                                                            Entropy (8bit):7.89091398396288
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:64BC65A4033099EE141E10BF92A8E458
                                                                            SHA1:36B61441AB281C105025FED42A50A93AED5BA2C9
                                                                            SHA-256:58D6470F9AD856FABEF5B6B19E509EC3E39FA4A4A4377E5AE4DFBA8281C0106C
                                                                            SHA-512:A18AA788FECDF1D4E103F1B9FE93D2C024AD855C99A333FDE0C5A837BD9B249BA76E787AD74D526AFA42972BFF69CAC15827F1BD3B2A1391A7C53C64A2B7ADBF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.....d.d.....C....................................................................C............................................................................".......................................................................................................................................................`.^.X......A#...|.*...:...t.9.f.................#..p.{....\=...9L..,..........L....c.k.3..0H.................. .....}.8g..........H'...Knk..._...d....................#.{.......Ny-1..7..0o............Q.=.........................../.=...^J....Z....<......................2..~.M....W.tO.....pz....................Nk.^?.4.c....r.....................<C..5...........<...........................w..O._.??.@..<j.Y.Z.-6...I...7t.Mn.v.<;.`.....................S.{.{......?d.cV.!'.G/k.o-..v..z....h.................rgY..........w..i/%.pw....a......gUm.J.../>.................9....P..w..Y,ux.....m.&;}..#...mMg.47.......................:'.h^.....)7"..${..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):30
                                                                            Entropy (8bit):3.764735178725505
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:8FABFD3BB9B067B11AD664181B30FA66
                                                                            SHA1:0F93D4D0300C0C736A8C18DBD91ECCDB4DBEBD4B
                                                                            SHA-256:B97BAB9BF4FCA8D386EF5FC83CD58B492F2132E2D28053ADE2F212A8B151B0C4
                                                                            SHA-512:D5DFC67915A2ED567667FCF04BC807A3771F4938198CC7297FE9E37B5550AB57B7386017A6E9A6DA56DB68CE92B2876BE2514525B6E0B8C94DA53F4EB5847585
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:CookieConsent.latestVersion=1;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (44944)
                                                                            Category:dropped
                                                                            Size (bytes):317840
                                                                            Entropy (8bit):5.4608273376447105
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA9CF89A13D3E246E21645AFD282FCDD
                                                                            SHA1:6CCCED268A09723774A94BBBD6C521429790FD20
                                                                            SHA-256:668259A66DAD5D988F55E11D593F90DE32826C03DDD2E795B111EAFBE0CCE949
                                                                            SHA-512:4BE0B52BBDBB7CA64A1E9C716EFAB44FC8AF9979D37AB26431ACCEF236F679C13FD0A2C47A2D5F01FD75F6CBB8D1CE7C6905CA6BB3F2818136CE87DF5C6F95B3
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[0],[,,,,,function(t,e,n){"use strict";function r(t){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}var i=function(t){var e=Error;e.prototype.write=function(t,e){null!=t&&t.length&&(t[0]="___JH___ "+t[0]),console&&console[e]&&(console[e].apply?console[e].apply(console,t):console[e](t))};var n=function(t){return function(n){"undefined"!==r(window.JH_SCRIPT_LOGGING)&&window.JH_SCRIPT_LOGGING&&e().write(Array.prototype.slice.call(arguments,0),t)}},i=n("log");return["error","debug","info","warn"].forEach((function(t){i[t]=n(t)})),i}();window._log=i,e.a=i},function(t,e,n){var r,i;r=[n(17),n(57),n(117),n(190),n(118),n(356),n(256),n(358),n(191),n(359),n(364),n(138),n(154),n(368),n(370),n(139),n(371),n(279),n(101),n(372),n(373),n(374),n(375),n(277),n(280),n(192),n(377),n(378),n
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (22584)
                                                                            Category:downloaded
                                                                            Size (bytes):22585
                                                                            Entropy (8bit):5.144344842640406
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:77370877CB1223ADBE3E9FAEA9A9A266
                                                                            SHA1:12D90D34A55723222BFF4C2DE02E36A909A5DEF4
                                                                            SHA-256:4EEC1135CCC45937C29E088AD0B9043F198AC941CF7E02D557F3C1901061E92B
                                                                            SHA-512:97018C299B5B12B0945C2B04C42EB478EB057726EF1C1F1BF62EB6F892BD6CB307C849842E7DC6087E5C2D86504AB413F97716F19F57823FC889A809BB00DBA8
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/css/jh-chat-1444056-7.css
                                                                            Preview:@keyframes vue-loading-spinner-submit-animation{to{background-position:100% 100%}}body[data-cognigy="3"] [data-cognigy-webchat-root].webchat-root .webchat-homescreen-actions button[class*=cognigy-webchat-],body[data-cognigy="3"] [data-cognigy-webchat-root].webchat-root .webchat-privacy-notice-actions button[class*=cognigy-webchat-]{border:none;cursor:pointer;display:inline-block;font-size:11px;letter-spacing:.1em;line-height:1.2;padding:18px 20px 14px;position:relative;text-align:left;width:100%}@media (min-width:750px){body[data-cognigy="3"] [data-cognigy-webchat-root].webchat-root .webchat-homescreen-actions button[class*=cognigy-webchat-],body[data-cognigy="3"] [data-cognigy-webchat-root].webchat-root .webchat-privacy-notice-actions button[class*=cognigy-webchat-]{font-size:12px}}@media (min-width:970px){body[data-cognigy="3"] [data-cognigy-webchat-root].webchat-root .webchat-homescreen-actions button[class*=cognigy-webchat-],body[data-cognigy="3"] [data-cognigy-webchat-root].webcha
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):314073
                                                                            Entropy (8bit):5.267227336455013
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6D4261F7AB7B68EF8D237296A749BBCA
                                                                            SHA1:FE96BE1718A49445E2CC8CDC40FE3CB0C9CA67F1
                                                                            SHA-256:91D48A010AF243E4E8BEB4655A5E2A6D51948DCDD5107A7714FBDF49F1DEB61D
                                                                            SHA-512:8F7270AEDC3D576A637952DCE1286E48082031C82AC6779B20B886ACE3EDD1D158B8A780995E6A48012F9D37202A2F1E27C0D7698E01763D828C8AD1B84A227F
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(e){function t(t){for(var n,i,c=t[0],s=t[1],l=t[2],p=0,f=[];p<c.length;p++)i=c[p],Object.prototype.hasOwnProperty.call(o,i)&&o[i]&&f.push(o[i][0]),o[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(e[n]=s[n]);for(u&&u(t);f.length;)f.shift()();return a.push.apply(a,l||[]),r()}function r(){for(var e,t=0;t<a.length;t++){for(var r=a[t],n=!0,c=1;c<r.length;c++){var s=r[c];0!==o[s]&&(n=!1)}n&&(a.splice(t--,1),e=i(i.s=r[0]))}return e}var n={},o={4:0},a=[];function i(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=n,i.d=function(e,t,r){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null)
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:dropped
                                                                            Size (bytes):736
                                                                            Entropy (8bit):4.6814956870195
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:DA8CB6FEC006DDBD56F1CF35C4FD201C
                                                                            SHA1:0E40EA8337C65E77EEC8FC370963B767CBFFC82D
                                                                            SHA-256:C848C2359656B5E8F477A8BB925D9429BB64EF3D5EE13CD0E71BF588DCFBBC53
                                                                            SHA-512:E200A5DC20BF5617B310B187DD1F87E2889BB5C630F9FD55910362CAEFCCE26F5095912AAB8B54B0409455C2B2431A039B613B2C9B7923E500C9A756AC5002DF
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:{"widget":{"enabled":false,"position":{"position":"bottom-left","distanceVerticalPx":10,"distanceHorizontalPx":10},"theme":{"closed":{"backgroundColor":"#141414","foregroundColor":"#FFFFFF"},"opened":{"backgroundColor":"#FFFFFF","foregroundColor":"#141414","highlightColor":"#1032CF","shadeColor":"#D6D6D6","changeBackgroundColor":"#1032CF","changeTextColor":"#FFFFFF","changeBorderColor":"#1032CF","withdrawBackgroundColor":"#FFFFFF","withdrawTextColor":"#141414","withdrawBorderColor":"#1032CF","detailsBackgroundColor":"#F2F2F2"}},"content":{"cultures":["de","en","fr","it","es","zh","sr","hu","ru","pt","nl","lt","tr","th","lv","el","sl","cs","sk","da","fi","sv","nb","ms","uk","ro","pl"],"default":"en","autodetectLanguage":true}}}
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7460)
                                                                            Category:downloaded
                                                                            Size (bytes):7461
                                                                            Entropy (8bit):5.089467911857645
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7A76348EF14275F5898987447C9DE3E
                                                                            SHA1:D008497C3F098B94CC330B082783B60BC7AE3996
                                                                            SHA-256:93EE5D640CDA6D1B9F81771A0472537CB80A418B711022660817B0C080251816
                                                                            SHA-512:1D6A9A95E253E449936460B9841BCAF0D1E24915BDA313DEDB6C52D66E8F147D0E07B1AA9CCF13B331200C74B04977E3C74A6EDFC83F9DDE7966A1F531ADD7D6
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/css/customer-portal-app-1141192-6.css
                                                                            Preview:body.v-tour--active{pointer-events:none}.v-tour{pointer-events:auto}.v-tour__target--highlighted{box-shadow:0 0 0 4px #0006;pointer-events:auto;z-index:9999}.v-tour__target--relative{position:relative}.v-step[data-v-da2d894c]{background:#50596c;border-radius:3px;box-shadow:0 0 #0000,0 0 #0000,0 4px 6px -1px #0000001a,0 2px 4px -1px #0000000f;color:#fff;max-width:320px;padding:10px;pointer-events:auto;text-align:center;z-index:10000}.v-step--sticky[data-v-da2d894c]{left:50%;position:fixed;top:50%;transform:translate(-50%,-50%)}.v-step--sticky .v-step__arrow[data-v-da2d894c]{display:none}.v-step__arrow[data-v-da2d894c],.v-step__arrow[data-v-da2d894c]:before{background:inherit;height:10px;position:absolute;width:10px}.v-step__arrow[data-v-da2d894c]{visibility:hidden}.v-step__arrow--dark[data-v-da2d894c]:before{background:#454d5d}.v-step__arrow[data-v-da2d894c]:before{content:"";transform:rotate(45deg);visibility:visible}.v-step[data-popper-placement^=top]>.v-step__arrow[data-v-da2d894c]{b
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:dropped
                                                                            Size (bytes):32775
                                                                            Entropy (8bit):7.968151390079045
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6374F2B6AE29A108FB492CA0335DB468
                                                                            SHA1:25ED7A94217EEB94740C5248965874CB986CCB9F
                                                                            SHA-256:B51D5DA57CD0D1761DB1C434D48B2265F0A34A4CC455C6F5F263A62CF337E787
                                                                            SHA-512:4DFEA4E1102AEF6FAC31A6B32918625228A67833B107D7CCEF52676D3CB8B8A867EA8707519379D6A425B3C117F91FD3B983B70406F556BAFDF47E94E3EBD384
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................:k.f.d3f.n...nH...39u7+.-...h1.F..;....HI!$.....%....JY(....D..Z.Z..g..".Z.i` .....t4]U.U.*.......Cb.......U...5.v.Q.4.v.v..z,a..Sr4..mMm.f..f...A........HI(.BUQuTXEDTIY..V=....c..@*..V.(....%@.P"BU]...WU*.$.\.\....R..H.P..W*...3..Hy!.....I..r.]...a.:..oMN....E...A.%2.cAX@...A R.....PH.X..,....1.3..jJ]....lJ..D..*....D..U..I.$.J.U.jHI!$...j,.6(..J4..l::1..J..K35..4...].......j1...Z2.`.G......}...O/N.pa.O*..._[.I_...+.....s@.5R..".k.lJ....*.......Up..T..tI Uud.K$...HI!.%..C.$?f.gI..\.k\..j[+...p.I.[.....j...C%..3v...)$.^.$$......5..y..j..".7).K.\.VkE.....HJ....*..WEK...R.!$.U.K.I...HT.m....V.......&.Iuj.).X..rZ=.b..h.!..f..*.......&....RI.2HI .?7.>m......2.y..%....`T.....b...D .P2.U\.]...$.\*....,..(0(0+\.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (521)
                                                                            Category:downloaded
                                                                            Size (bytes):1251
                                                                            Entropy (8bit):5.43076853772861
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CB731CC5C2BD9F31D6BFEB19F3C8B1FF
                                                                            SHA1:16ACA1C951A03EDD875B99BB8D04F01FA19104AF
                                                                            SHA-256:5206536707C84BAA892D3C3231B351985EE828CB8B9C0BD8DB42CD3363995FC4
                                                                            SHA-512:61A3C5029F6AA6D1EA60711B5BFBE4DF989F8EFB1999919B017C5391A537F5D9245E72184298A8DDA85CFCB92ECACAEA34ADC6C485B04C72AB9CF0AB33B0D976
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://munchkin.marketo.net/munchkin.js
                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: prod r908. */. (function(b){if(!b.Munchkin){var c=b.document,e=[],k,l={fallback:"163"},g=[],m=function(){if(!k){for(;0<e.length;){var f=e.shift();b.MunchkinTracker[f[0]].apply(b.MunchkinTracker,f[1])}k=!0}},n=function(f){var a=c.createElement("script"),b=c.getElementsByTagName("base")[0]||c.getElementsByTagName("script")[0];a.type="text/javascript";a.async=!0;a.src=f;a.onreadystatechange=function(){"complete"!==this.readyState&&"loaded"!==this.readyState||m()};a.onload=m;b.parentNode.insertBefore(a,b)},h={CLICK_LINK:"CLICK_LINK",.VISIT_WEB_PAGE:"visitWebPage",init:function(b){var a;a=l[b];if(!a&&0<g.length){a=b;var c=0,d;if(0!==a.length)for(d=0;d<a.length;d+=1)c+=a.charCodeAt(d);a=g[c%g.length]}a||(a=l.fallback);e.push(["init",arguments]);"150"===a?n("//munchkin-cdn.marketo.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (9217)
                                                                            Category:downloaded
                                                                            Size (bytes):231860
                                                                            Entropy (8bit):5.458008150350035
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:92273F79C116754EC8E4BFD86350B716
                                                                            SHA1:0154BEAB91DCF21EB3623E1487A3B306105F3A76
                                                                            SHA-256:AA9185AB1BFE6CCDF160F859377F2C8ED3B102C7A083BBBFB30D2EA3F26FF31F
                                                                            SHA-512:8884112B05C8E284617C4A9C87BE840514BC0DFA09758C70C01684753BEAEC0D7D44C24D65DAADFEDE7311689BC6FE1C05FCEA5BEBCFF9C3EF28DC59EBBA2A37
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://connect.facebook.net/en_US/fbevents.js
                                                                            Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (52854)
                                                                            Category:downloaded
                                                                            Size (bytes):369088
                                                                            Entropy (8bit):5.5194261393440245
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9A77F6FF7A20683AE1B33F8B4DBCCB7A
                                                                            SHA1:1568B3BA0036A5CE4F522B3EB32296CDF5AA9D82
                                                                            SHA-256:215E8DBC5982E0A6A4BB796D3CB5BE5232D8050AB4139FAA304A76AB36C1FBF5
                                                                            SHA-512:F086D35D164EA8AF690BB0D4E3090B20C75689784DB470421DD83245CF8724951E8560090566BA27BF05F1A23F41156A753B28E0EFCAC428B9F9CDCA6A7ED66A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtm.js?id=GTM-MVLZBF3
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"257",. . "macros":[{"function":"__cvt_7700186_231"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"GTM-optout"},{"function":"__e"},{"function":"__j","vtp_name":"document.title"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=window.location.hostname;if(a.startsWith(\"www.jungheinrich.\")||a.startsWith(\"www.shop.jungheinrich.\")){var b=a.split(\".\"),c=b.indexOf(\"jungheinrich\");if(c!==-1)return b.slice(c).join(\".\")}return a})();"]},{"function":"__smm","vtp_setDefaultValue":false,"vtp_input":["macro",4],"vtp_map":["list",["map","key","jungheinrich.at","value","G-KWN8GM7HQZ"],["map","key","jungheinrich.be","value","G-BW0PWVCSZ8"],["map","key","jungheinrich.ch","value","G-KK2ET12J9D"],["map","key","jungheinrich.cl","value","G-NGQ2P2MRFP"],["map","
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28840, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):28840
                                                                            Entropy (8bit):7.9933629443968295
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:8D141E70C7BB7B15C1030998D7F34826
                                                                            SHA1:F9B8161EB03DDC243570E450E68C6F2D9EAD2E31
                                                                            SHA-256:A7F4296C56A260A38F65B554116FEE35769BBB08F28222C911D424DD12B25169
                                                                            SHA-512:395079B3658FC38B4A19A7347807182BCE2ED13696F56E7A75F18DD9398C5C6554C8A18E0B688BAB0A4A81FDB87EBCE9EFF546FDE57FE13D11AB1701406A2A78
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/crblob/607232/886e90b435e0acd1f263f2f990380258/sans-medium-woff2-data.woff2
                                                                            Preview:wOF2......p...........pE..........................L..$.`..`.....b..P.....P..w.6.$..(..,.. ..{. ../.d..pg....k..8rl...E...hu...5..+.v.Yz......>.2F&.kxDu.UwWXV~ZF:..J...c.Q.}..V.g.U..c.M.N...(_.cK]...y.`......6#.iP.QotR..9o.M..YS37.~3v...?.eFo..!....z..~...Q....D.9.-f..y...}...>..~.$c.....bdr.f..uk.....Q...X..c.66j#V...5.F.D...F....6...f#*......_.(..Q.t...lZ_5TWKM..."jKlK..}......"=...c..z4......"...\..#89.w@u.j.r.4M!ih....[\....j.......4..~h.m.!..5....T.....'.z.....4...a......g........U.6.P.6..&.\.+\.....n.>.W&..9=.C..J.....<.I.a..=..V...3../......a.....H..ft>(. l..R.OW....h.._{3...SD......=..T..w...M..Fb..%.f.b&...w.'-..-Ix..}.5....;...*..lOO........l.ha....LS.i.Zk~.?a......gY.:..q........o..K.&....p..#'.......J.#[.*...[....X.zz...m...j.'.'J0..&K'.(a:a........\q.p@1[.?.knZ.....3.*...*):.*E....fq....vP.kC@....|(.......17.]So[.`.^W..[6{]...H..%.g.%o7..4]5..@.G.Y.M.}...)%...w.....8..H..$.#..D:.kM4cV.)..{.t.%....F...e....._..E@..9..o+.d...8.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1440x600, components 3
                                                                            Category:dropped
                                                                            Size (bytes):83079
                                                                            Entropy (8bit):7.981261354202137
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:97FCC5EB1FABBD795B445C416C951471
                                                                            SHA1:57D7F08AE67EABF9294CF3708D47A4B772112D06
                                                                            SHA-256:89BE9F0F85AB70315D4BADCB420CBE2D59260D25B21D36D2350A4526424D4D5D
                                                                            SHA-512:49E6C09D23A2CC367DACFF9F99724E8DDBFD8A011263D603D94C18991574EED66A63AD8BD5DF0F45EE1EB3ABC5A2F630E8417D6764604CE777DC18DF4EB344EC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......X....".................................................................................t\.t....q=..w....C..wgV...d{.2..&$...m.X..n,.,W.....e.C!.2.r^.z.6..r.c.I$.k....;......;.... d`D.V..R..U..-`j.Z.Hz..[.,YZDc....\.eS].Tu...R...N~.o....k.y....O....<.+.8.mL.>{(z.t...G.-.E/W...j...cA/o=...{..L....m...Z.-W^O......n..1.G.ig.......n........k5..-T..b..b.&&.....6....M......U..#.S..1=.OG....q=.t...C..wg....7\Lz.X...,....9J.w.l..b.Z.0{..1l.Kd.,&..>..5.e. 4>.....;......;.....1.m.T&.D.D..yP.\.M..e.TV.r....s..#..b....^.W7......O".W..os..unV.Z..Wms.F.S..Y..../.x.}...^.....1p.{.. ..g..6*.z..V..?^az...oE......+&..7..'O>.F...a.b%...l1.n]W.j.V...R..sU.a ..DLMww.Q6.D.bB...].q\u.....yww$.q=.t.,.q.3`...LNua.o....\q.Y$%+...Y2..:,[.`..:V.qa.L{.<k..l5.W....R...W..a.wwWwq..ww...wq..wwDt..1..... FaA-D(.r..V...Z.5
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:dropped
                                                                            Size (bytes):27876
                                                                            Entropy (8bit):7.969071974103214
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D0E54287A996752F7B7F6DF747D906B8
                                                                            SHA1:BD68006D2CE7B4F5EA6D0466E019AA7CB1860A91
                                                                            SHA-256:4F1C632EBD70D3260737469C7B10B817D8BB808822F2BF065DE9C0047C76D029
                                                                            SHA-512:4BE4C26CFD06BC51966D1A1D1BAA8B8F03253E174B4DBEE9F7D64EEDF4BAAAB829B6143693684E29032B1937CBA84436F9F6EECD531ED87CCB1571B90B5C7037
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".............................................................................../..'I.M46.!..&..&.Ci.c......Hc....Lm...R..M....6.UJ.j..S.,....e....9......'.._/.<N.Xv9.1.....ZY.Nv........Ok..e.b[....0....7..w>.....K..>..o..z2.].!...s...jk.z:..t..'(.H..1.1......1.L.lm&:I.......H...I0.`.j.;..t.....y......_.Tt4.r ....2..O...S..z.X.r..Mr.m..2..]>...o.v.[c....s....G.<..<F..o]....f.j....!m.:..f.f.M*....P.@. .&. j...5T.6..&7I1...M..4.h.@1..H....4.j.j..y''....+.r...i...._.[.,...|..q{>.......s..^..b.....G..z.}j...h.N.............1.m.X.s2.,x.k.z.c..C..M&.!..i.6.&.6.u..).]!....E75..a....4....C...0j.....I...5..$.o.}w..s..z..(...W...]..].7g...7&m.M...;.....{.].-..h.k_7KH..=o#....u....z.Veg.d.y.....t.QJ..r6.M....j..m6.$.........9..6......K.L./........`. c.m.5J.k$....&:.:.......*.:z......O...,[>..|...q
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):36020
                                                                            Entropy (8bit):7.965699818287333
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B28C2E8B15FAE70B3FA257DAB9FA8DC4
                                                                            SHA1:7D3D0B32CE632DD0927A352E0244E81CCF614884
                                                                            SHA-256:69D9BF6969A4AB384EBC92E8D39146A803B5F163FB1AA4633830F1930FA4B20D
                                                                            SHA-512:F9BEB83D0B57D574290858AEF95B01E8E22DF4943CECF6212FEF11B5D8C4D5E159EE2E080BF66D7427EE8743CB522394491C1AE96E7940F5352CBB82CB1CD9AC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/image/818116/landscape_ratio16x10/750/469/475c15c28e04fc9fdd10411cec8fb160/87356C34BA8470731242CE295BAFAD5C/forklift-advisor.jpg
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................................................................HI$.XJD.E.H..L.........mk....t...................H.!"... .A $.%b,.3"..$Z.,..\....y+k..r.....|P.............. .A L..+.......)"dD.I2.e...6"fJ.au.Qk..u...R...X....................$JH..[.U.L.L.)!2D.Y"..,/[...y.....u&.r.....(../$Y.................$..D.Z,D.Z.ZJ/.2VfJ,+3$L..XYqu...3..R...N..+.2..X..&..n~h...........L...$..D.J.R&d..8....JL.U..Rmb...y.....+kX.......&.bm...L.2..............~.........H....."~m...H>q.c..F>r~.|.......}........>.....?.......?8....y...r..[..ok...g:...,-k...h.)...~`..........'L.<g.M..t....Dz~..7.u}.....t..s...r.[.g.O.....p...@......a.]..kMK....n.m".M.fD.\Zd...,".b&B.%....`..........}?3../.......{}z.}....:..qh..x..m......ooV.F.0.~...'..<.rm..?F.#.K[OoI.....FS..u...R.a6
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65499)
                                                                            Category:dropped
                                                                            Size (bytes):378368
                                                                            Entropy (8bit):5.5775239386651565
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:10B22F4C65E93FA623C8892824C93E5D
                                                                            SHA1:80A6781E8948721D7E25480205DC1DEBF800E16F
                                                                            SHA-256:C74AA47775FAAA809F82DF51E9E4A467AAEB286033B724FA89B1CB45BCB6AA1F
                                                                            SHA-512:C4B153F9ACDC3EAC7A8921DE5CF2702C032446138CA722126D440B5F9D24A8D1F82C97715C3F7B09A31059911F1AA937B9D16544D687596E1A82BFF61166E2E1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:// 2.77.1 - 2024-10-02T11:58:58.127Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6125)
                                                                            Category:downloaded
                                                                            Size (bytes):299078
                                                                            Entropy (8bit):5.614881117301304
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:721F039A205AB1B1C85293C7508C2BBA
                                                                            SHA1:2E695ECCB0F989B4B74920340969C18BD3C68914
                                                                            SHA-256:8D979F6284B16F300A6A29521FC7D65046B70D83FACAA3C7549007689CC51B38
                                                                            SHA-512:7240A918B36143B0B964F22308E3F61CFF6480BF3C9E4D3F33EF9F2D508896138FC83A86AC266DC64523203FAAABD765029FB1ACB614D0EFB4632BBA34532F82
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-K0D7EETKB4&l=dataLayer&cx=c
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","jungheinrichtest\\.b2clogin\\.com","jungheinrichloginqa\\.b2clogin\\.com","login\\.jungheinrich\\.com","login\\.microsoftonline\\.com","jungheinrich\\.de"],"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"Cookiebot_traffic","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (606)
                                                                            Category:dropped
                                                                            Size (bytes):11133
                                                                            Entropy (8bit):5.520280429902031
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:EA7826F34518D7C2295738F39C7640FA
                                                                            SHA1:0095729B4BC2A580E4CE033993DAFE498DB87DF5
                                                                            SHA-256:68CC280CE370C6F1F51A4FC5950103FC38DF80A429552C549ADD04EBD8BD3A23
                                                                            SHA-512:E371BB3BAB334509BAA629DE564D37EBC7CA3CDDF059E33FE394A90856394AB318B26133D10BF9D3E47D83449F3C8242724C7850F58DC94A8F834666ACECD321
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:/*. * Copyright (c) 2007-2023, Marketo, Inc. All rights reserved.. * See https://developers.marketo.com/MunchkinLicense.pdf for license terms. * Marketo marketing automation web activity tracking script. * Version: 163 r896. */. (function(l){if(!l.MunchkinTracker){var h=l.document,p=h.location,C=encodeURIComponent,y=!1,q=null,t=null,D=!1,v=null,E=[],u=function(b,a,c,d){try{var e=function(){try{c.apply(this,arguments)}catch(a){}};b.addEventListener?b.addEventListener(a,e,d||!1):b.attachEvent&&b.attachEvent("on"+a,e);E.push([b,a,e,d])}catch(f){}},U=function(b,a,c,d){try{b.removeEventListener?b.removeEventListener(a,c,d||!1):b.detachEvent&&b.detachEvent("on"+a,c)}catch(e){}},e=function(b){return"undefined"!==typeof b&&null!==.b},F=function(b,a){return b.className.match(RegExp("(\\s|^)"+a+"(\\s|$)"))},V=e(l.XMLHttpRequest)&&e((new l.XMLHttpRequest).withCredentials),s=function(b){var a=null,c;if(e(b))if(0===b.length)a="";else try{a=decodeURIComponent(b)}catch(d){c=b.indexOf("?");if(-1!==c)t
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):505549
                                                                            Entropy (8bit):5.415286560676416
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:92FF7B0988922191539D3EDE8B3D70F5
                                                                            SHA1:70D8A5A11CCC13C19703BBFC09DE7E7EE94B2914
                                                                            SHA-256:BAADFAA212A992D60518565D8FBD5755BCC5DD4766FDAD9B6A1979B7ADC411A8
                                                                            SHA-512:0CC9A28362B0E64026C61D6D93C48EBE9E116588B8DA1B35E52D48A9D88CF1608B44FC07D6CF68D8AAFD0F0582C9EDDDED2144576E3A512CB1A6BB6413BD592B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/js/vue-bundle-1141188-47.js
                                                                            Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],{0:function(e,t,n){"use strict";n.r(t),n.d(t,"EffectScope",(function(){return o})),n.d(t,"ReactiveEffect",(function(){return g})),n.d(t,"customRef",(function(){return qe})),n.d(t,"effect",(function(){return j})),n.d(t,"effectScope",(function(){return i})),n.d(t,"getCurrentScope",(function(){return s})),n.d(t,"isProxy",(function(){return De})),n.d(t,"isReactive",(function(){return Me})),n.d(t,"isReadonly",(function(){return Ce})),n.d(t,"isRef",(function(){return Le})),n.d(t,"isShallow",(function(){return xe})),n.d(t,"markRaw",(function(){return Ee})),n.d(t,"onScopeDispose",(function(){return c})),n.d(t,"proxyRefs",(function(){return He})),n.d(t,"reactive",(function(){return je})),n.d(t,"readonly",(function(){return we})),n.d(t,"ref",(function(){return Be})),n.d(t,"shallowReactive",(function(){return _e})),n.d(t,"shallowReadonly",(function(){return ke})),n.d(t,"shallowRef",(function(){return Ye})),n.d(t,"stop",(function(){return _})
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                            Category:dropped
                                                                            Size (bytes):35
                                                                            Entropy (8bit):2.9302005337813077
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                            SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                            SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                            SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:GIF89a.............,...........D..;
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):51697
                                                                            Entropy (8bit):7.983076678769601
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6D004600091737B7ADA29A1A828659F8
                                                                            SHA1:1A7F4682D287A24149C6B21D15EF4F8599E6E3C1
                                                                            SHA-256:A0C6233873661D07043948334C62824184F5C4AB99B043A0C3FC0CC99120BA20
                                                                            SHA-512:66FBE8A09D4B45399D5C2DB3E76F897D803CCCA1382D7FA6A22495B4B4B776AED19E3E391B3FEDCD1C9C4EE2D8F07EC1919C2CC41D0A76F57811B3266C6D834A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/image/103802/landscape_ratio16x10/750/469/5c4b9c49250619afdff9a62be130527c/5E3B2721E316C1D88156A04B79C8A1E9/stage-karriere.jpg
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."................................................................................Z.>..{..0r....Z..U....26h..-N..1.!...iY..)U..B..`...U.g...0*.......M.H\O....*\Y..KU...k.X:...5D'.s...I.!'..G..............W.(.z...U.m.....K...<dD...L.;..VK....[.\.@..mT.J...X3...........3y.eX....+.i......(.9.".Xl.3....c..msDE.u....).`zO..u..C..+..F.d..*OZ.'..&...kT...qt..]..%.J.-.........pU..0z1.....Sm,S7.+.G6,..P....c.....r....&..T.o5....lh...4.&.Xw..H./.Y.\.&1 ..Ls5.1..G....B..1.!T>.?.LK..k.8.J..Idu..8p..8.;..8<....#J.3e....A.HEc.N.U... .c. .7...e=JX%...yZp.4.(l..h*.....m.<...q.,...u.S.ql...YK.m.A05.-.R....E...A.....J..@|...qV;KE.1m..#..Q.tw7.r({.[ ....f..]4.2..4.W...Q.5Wr.?..P...P.4iU.....G.c....."..[.)...w(.x1..j.f.8.y.A..]..na..im$.F....I(....4.....o[-.e.r..:W.p...k....c...\=I:zK.2.'j9.X...c....2..{H.XsQ
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (6125)
                                                                            Category:dropped
                                                                            Size (bytes):299078
                                                                            Entropy (8bit):5.614937871502604
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:B85C5B74674DBBD4A7B599DEF1D74F4A
                                                                            SHA1:D4FA26A5C5980FCF0A97C424226E3B0F2E5FF1D1
                                                                            SHA-256:E4C37A190ECFE6575D4163620124F6D57C3DBEC43B0890100FEA042BFA9046A9
                                                                            SHA-512:1CB81AE787EC78DC013CAD6020618AE2069C524EE97C82E81AC6ED63C76C8C3739CFACB1DFC27462C202C41797EBD871916151F91F9C5FCA433CD461C59DC60E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":21,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":16},{"function":"__ogt_referral_exclusion","priority":11,"vtp_includeConditions":["list","jungheinrichtest\\.b2clogin\\.com","jungheinrichloginqa\\.b2clogin\\.com","login\\.jungheinrich\\.com","login\\.microsoftonline\\.com","jungheinrich\\.de"],"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"Cookiebot_traffic","vtp_ruleResult":["macro",1],"tag_id":13},{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (50522), with no line terminators
                                                                            Category:dropped
                                                                            Size (bytes):50523
                                                                            Entropy (8bit):5.297134171375771
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:14272A6CDF99BDC079B8EC8097889F49
                                                                            SHA1:2343F9F1D29F3B034F3B8FFB7A92BFFD98A88450
                                                                            SHA-256:73AAA4E6BFC1DBED5F3F934710D1ADA545F4068742235E59D0CB74F0EAF0A3C4
                                                                            SHA-512:BD83B900ACBFB123F485F46DE1692710B7C77DE90739CA3CFAB7A58CF3B71FCD9D97FCCEC6762528886C57A41F101574209F65B2BEF745613F0BCB7D196200A5
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:function UET(o){this.stringExists=function(n){return n&&n.length>0};this.domain="bat.bing.com";this.domainCl="bat.bing.net";this.URLLENGTHLIMIT=4096;this.pageLoadEvt="pageLoad";this.customEvt="custom";this.pageViewEvt="page_view";o.Ver=o.Ver!==undefined&&(o.Ver==="1"||o.Ver===1)?1:2;this.uetConfig={};this.uetConfig.consent={enabled:!1,adStorageAllowed:!0,adStorageUpdated:!1,hasWaited:!1,waitForUpdate:0,enforced:!1};this.uetConfig.tcf={enabled:!1,vendorId:1126,hasLoaded:!1,timeoutId:null,gdprApplies:undefined,adStorageAllowed:undefined,measurementAllowed:undefined,personalizationAllowed:undefined};this.uetConfig.cusig={hasLoaded:!1,timeoutId:null,blob:{}};this.beaconParams={};this.supportsCORS=this.supportsXDR=!1;this.paramValidations={string_currency:{type:"regex",regex:/^[a-zA-Z]{3}$/,error:"{p} value must be ISO standard currency code"},number:{type:"num",digits:3,max:999999999999},integer:{type:"num",digits:0,max:999999999999},hct_los:{type:"num",digits:0,max:30},date:{type:"regex",
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21460), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):282299
                                                                            Entropy (8bit):5.431545056201158
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F5B06296DC7ED17FEDC20A9BA2A202D8
                                                                            SHA1:3D660779ED3C0F11E4680EBFABAF0E36DB5F0964
                                                                            SHA-256:84C2C48498B8730613564DD8CE08562F64FC074D7D6E376471AB4721C90122FE
                                                                            SHA-512:3F4518AEB44B43D385641FE28BB97FA33F9855A3690A3AD523D52F27FC5B137664E49E1F56E2016EA4E891103CBABB62845FF33B85B7679D8DAFDD135073CC8E
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.jungheinrich.de/myjungheinrich
                                                                            Preview:.<!DOCTYPE html>.<html class="no-js" lang="de-DE" dir="ltr" >.<head data-svg-base-url="https://media-live2.prod.scw.jungheinrichcloud.com/resource/svg-sprite/101756/500b398e86a9ff5389cc1b9b29bcc1ff/sprite.svg" prefix="og: http://ogp.me/ns#" >.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<meta charset="UTF-8"/>.<title >myJungheinrich</title>.<meta name="description" content="Login zu Ihrem myJungheinrich-Konto . Hier geht es zum Login oder zur Registrierung" />. current content id: 1113598 -->.<meta name="coremedia_content_id" content="1113598">.<meta name="coremedia_master_content_id" content="1052802" />.<meta name="robots" content="index,follow"/>.<meta name="google-site-verification" content="HXFi6Bgd_1gQG-FY1UhAIorPC29l8kyY_VAvU6ADtj0">.<meta name="msvalidate.01" content="B32EB43E112D61040C764D9AC2885650">.<meta name="viewport" content="width=device-width, initial-scale=1"/>.<link rel="shortcut icon" href="https://media-live2.prod.scw.jungheinrichcloud.com/resou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21460), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):285536
                                                                            Entropy (8bit):5.444295973896096
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:6FCDB6878B8AF80DD12B8C66AD2467EA
                                                                            SHA1:F05DE8D98D4B8D07CEFD179117B1CAEB1D0F8A9D
                                                                            SHA-256:35A320B00ADDCEF73565735BB37CE2EA06BEB72AED4BB0DD002DE10F254804EA
                                                                            SHA-512:71DDA039FF76388A9202BD806CF94947A1C64A7EEA10B24A2513EDE0727F213E3A13C1E436A7B4D126119336B9931D1AA28F470FEA940471AC737B9DE0620533
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.jungheinrich.de/ihre-loesungen
                                                                            Preview:.<!DOCTYPE html>.<html class="no-js" lang="de-DE" dir="ltr" >.<head data-svg-base-url="https://media-live2.prod.scw.jungheinrichcloud.com/resource/svg-sprite/101756/500b398e86a9ff5389cc1b9b29bcc1ff/sprite.svg" prefix="og: http://ogp.me/ns#" >.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<meta charset="UTF-8"/>.<title >Ihre L.sungen: ma.geschneiderte Logistik von Jungheinrich</title>.<meta name="description" content="Ganz gleich f.r welche intralogistische Herausforderung: Wir finden gemeinsam die passende Logistikl.sung f.r Sie . passgenau und zukunftssicher." />. current content id: 101656 -->.<meta name="coremedia_content_id" content="101656">.<meta name="coremedia_master_content_id" content="916" />.<meta name="robots" content="index,follow"/>.<meta name="google-site-verification" content="HXFi6Bgd_1gQG-FY1UhAIorPC29l8kyY_VAvU6ADtj0">.<meta name="msvalidate.01" content="B32EB43E112D61040C764D9AC2885650">.<meta name="viewport" content="width=device-width, ini
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                            Category:dropped
                                                                            Size (bytes):41172
                                                                            Entropy (8bit):5.505998162296305
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:0AA5002702487976D570A640C408EBA5
                                                                            SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                            SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                            SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 33860, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):33860
                                                                            Entropy (8bit):7.992994194985401
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:C649FF90264344C1C23B97DD1A3EB34F
                                                                            SHA1:E16ED4223967D56057C79033FDEF58812D7992D8
                                                                            SHA-256:F1DF6A1D55CAA7C7F6BC45071CEA52F633050384F3524EA8538796E41E4BABA9
                                                                            SHA-512:70D9EB9E462E5D612130D06F94A3E0C3C2F6CBB2AAA40B323BB646DAFE73D7441F816AC3D8FA5D6A5B80DA9B23FDC7F4191505902384FE214EAE3BE35EE16036
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/crblob/607256/d3dd09bea39a52a7453f7b00b0ccbbeb/slab-normal-woff2-data.woff2
                                                                            Preview:wOF2.......D......(................................J..2.`..`..0..b..P.....L..5.6.$..(..,.. ..c. ../[..q....^oV....AK.6....l....m...r...x.s.f....Q.C.B..*....6,..L..H2L.r.4.0s...}8i..3.+i$e.rS..J...B..K..j.H-K..u+|ta..\.<+Z...lzh..../..Z.M........P3.W-wxw.......{~....}...R....$5.Ew...-.bI.E..H........._T(.l..w.....G.K.l.... .['..!..>........s.{."*F&F.....+...k....k.0.c..[;sQ.E.2...M..5...1b.5...nF.F.F..j.D$D. .......b^1.6n=.....|..._k..!..N..N.n.P=.:.C.d......e....Q.....\)..K...r3....g...S...n..:...`...7@.....O....d........pe....y...7.cP,X....`.....f.V.:....jz.0..@.X.h\J.kk.p !...J..k.;.-...I*.T.......q...}.....2B.....r@..N......cj.nn'..ul..T[./0..X.*..R&.&is..ttr.Dv.WgJ.......S.ep@>p!..U..|9.n.....a..)...s..x.;.."N[..C......P.....W.p...SU.....X....m..m.M........by......".u.u>%.dW>t.T...#.}..fi.!.9+.I.VI......%4..W...d........QH.......Yj....Q%....{.:MH.%*7........?U..t.'.......{.K..r...+{...qV.....?.....u.S.|-....[ew...d.S..}.C....!.._>...@.(...
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:dropped
                                                                            Size (bytes):76288
                                                                            Entropy (8bit):7.985921768659455
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:3066C7A2E59EA4AC66BECCEBFCC35EF6
                                                                            SHA1:6BB22EDD436E780EB92CAC9375572F0487A59AEA
                                                                            SHA-256:6F5B4F568C5159850BDDC4ED00D5091DB5931BB27B8F9F68833E8FB7BC702FE0
                                                                            SHA-512:B3035D4287E412C733F62EDCEF9B39CF2F306F8335725E34925306137116044F97DCAFCF9C610A6FE69C0497A3707746C4A69AE3138DB57DB14AE8B5AE3A7FAB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................]er...`u....s.,W..km.....E."....].h..%.6.;.......zYGKf.4.^=1.){.B....r.....Y..4:..y.1s#5z.B.Q<..]..j...r........hH.m........v..'.ycV.[>&.../u...Gu",..}`.[.@."..m....2..5Dl.Rs.k..*.....3d..R.....J.7....K....r.P.g.*.),^..j...p...-.t,iJ.1C.....t..9z..:He..K..I.u....=%1S...!3..@..We..^yr.R6e...=9.).....].l.....,;.B.3..S^.rg*W"....m...s[-.K>.U.....'..j..z....O.v.m`vj.b..k.P..w4.}...d. 0.&A..3...5..e.<W`._.C.X.P.(.&...K..d..-..6.....7.......f..;7+...."...k.PX.2....U'.Y.U{.<.....C...L.h.s.....m....A./~r.5........d........<.3z.g...!...e.cC..9-.h^..^rD.j.scG.1.....#u*......d.....bj.skhM.H...d.gx...H#E..j.D)f.|C.9.w..i............<....J........................<.2..Z6.. .N:.....`4K...b.xw;Ys.1...zimK....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 470x470, components 3
                                                                            Category:dropped
                                                                            Size (bytes):18892
                                                                            Entropy (8bit):7.907004076180619
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:23C122544CD8EA1515E878F90E6D1028
                                                                            SHA1:D3E8B09B5DA3AA83A16B3627D3BD9495AF99B574
                                                                            SHA-256:2E25DFF8D8140D9993256E48DA34ECE79A0F035C8E0E1E412DB1EDE67568EE13
                                                                            SHA-512:8C3D7DD435E6D85AAA0C6BC8AA5D8FF46FAD5BE4B45FE1D5E7AFA22F8C80558AB31395C2815964374F3918C899123016E3560BED2A0C2102E8A5DC42157B62BA
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.....d.d...................................................................................................................................................".................................................L..........................................................................W......*......................W.P..1.Ue}.......u...6.4....}.......?.7.S.lV...)..........i{[..~h............yi....e...K.[........b.y9+C..;m.V.......y..M..?.................n...4........)./..........E.L..6\........H.B........Wjl..........*.^./........*Ej.o.........\..............}........w9O..2.}......S./_...~.CR%........j.......+...........+.3.."Y.....G5]........R..Z...2j.W.................[.T.R.{...}......y...(..l...\/...L....}.j{...A.w.9I.w..7....s.d;.G.w..%9..r6.zo....M.f2s.!|...6G........f..45....P4.z[.n>.d@.|>..{....!...,e....n...h.R&..y..zC...2..........N....H.3.W.C~b...;.,.#."X.#$....y_(...Y.w.-....-:.%.......:U(.B..nl.j....._!..}..v..q.......H\. .
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7711)
                                                                            Category:dropped
                                                                            Size (bytes):328025
                                                                            Entropy (8bit):5.5696440235865685
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:266773255780182CDAF19FF8B01CBE65
                                                                            SHA1:E56798DEC69A3975515C228A7D293D462D0A1583
                                                                            SHA-256:E1B9C993DD3CF6CE2310691651134A0E93C51AF8D47C3DA36606DAC204EAA054
                                                                            SHA-512:72BBCB55A987777C411657685F6B3B0895D64925BA817F3DE809056BFBCCEE2033AF6989A8681E28B6DEB2A662C41921E999D02A1E72DCFE5CC841F3D54B6031
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":23,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jungheinrich\\.ru$","^jungheinrich\\.cl$","^jungheinrich\\.ec$","^jungheinrich\\.es$","^jungheinrich\\.lv$"],"tag_id":16},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"Cookiebot_traffic","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (48616)
                                                                            Category:downloaded
                                                                            Size (bytes):271164
                                                                            Entropy (8bit):5.313963477563371
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:A026E634F86F9195643769568BCCE838
                                                                            SHA1:726184AE562F5D406E47DB26D139694BD1BF8F08
                                                                            SHA-256:82B3859630AEF849B8259541A54353762A6834D36EF3D0FE36E4E96F3548904A
                                                                            SHA-512:11D21ECDD11170BA0527CB0AECC0671606CB9E76A6E016844D2E40AFF1E45F6F6CE6BB6B27DAD7B5A03CD394FBBEFB8D2E820C84B7DF3168A64D294A247997AD
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/themes/jungheinrich/js/jungheinrich-169848-149.js
                                                                            Preview:!function(t){function e(e){for(var i,a,s=e[0],l=e[1],c=e[2],d=0,f=[];d<s.length;d++)a=s[d],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&f.push(o[a][0]),o[a]=0;for(i in l)Object.prototype.hasOwnProperty.call(l,i)&&(t[i]=l[i]);for(u&&u(e);f.length;)f.shift()();return r.push.apply(r,c||[]),n()}function n(){for(var t,e=0;e<r.length;e++){for(var n=r[e],i=!0,s=1;s<n.length;s++){var l=n[s];0!==o[l]&&(i=!1)}i&&(r.splice(e--,1),t=a(a.s=n[0]))}return t}var i={},o={10:0},r=[];function a(e){if(i[e])return i[e].exports;var n=i[e]={i:e,l:!1,exports:{}};return t[e].call(n.exports,n,n.exports,a),n.l=!0,n.exports}a.m=t,a.c=i,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 33776, version 1.0
                                                                            Category:downloaded
                                                                            Size (bytes):33776
                                                                            Entropy (8bit):7.993623039800581
                                                                            Encrypted:true
                                                                            SSDEEP:
                                                                            MD5:8372B42436A81AE8FEF0EBB753A5E93C
                                                                            SHA1:7CD1E2FBCCB618FED0834DEFCF1097BA2EAF63A5
                                                                            SHA-256:E9D8A09025686453A02E9D30B11C5F252BC47921BE90D18CD9C730666100D29C
                                                                            SHA-512:5851513F8231DE7CD2AE07E4DD3C3ACD775E2F55507348F4C9378FE6FBB270E4B0E0B4B2B89FE09C2F8E1A605F3C7E961BA0490593A1F0CAE8260289C112A116
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/crblob/607250/ac2141c5561d395861c8ead4a9025b3f/slab-medium-woff2-data.woff2
                                                                            Preview:wOF2..............'................................P..2.`..`..0..b..P.....$..M.6.$..(..,.. ..c. ../[..qs.*..=.....Z.p.!.t..ngz3.7.FuK.0.6.~.....?......`..V......g..2;}.Y.q....z....Y.2S..$@.$..ZN.*......T*T.--.c..Y@.q........A..y..1..l.T.....8...L..p.......@....~..\....._W.F.{w\o.....x.....6.%.(...`..0.zk....VjDO.....t.B....x............E..F..N<....1../...P%.H.!{.>........8..(....'s....o..w.s..Y.8g.st....u.Z..kge.(I.H*.!.-..&c..hI...}..}..8.(.0.u...m.N.'...38.m....E...dK.e.I.U.V.6....6....Quv........c.6.........B/.]....o).d ih....!...z...\T.....1`..m....+O....+=...2...*\.$.u>..m.*.FG.;,6..s..].;...bG.&.zV.&+t`...._....L...'.BP./P...P0..t%VI1.......-...k....6.....4.+..MnBy..=........F3k.......I....b.DG"|x...1......t4.Tz..O..d....Y.....NM.wWT........)..0.:.%8.f.!..j...~..f.B..#.U.R{z...,.l.Yf...AO.5J..=D....D...G:G..d.$.8.........rt>.e..._.U;]]../.....aT....C8...m.C.?....-A...e.p...+P+G..h..~.O.9e..w..7[.U....0.,[S..'l.t...u..O..Z.....):*...i.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with CRLF line terminators
                                                                            Category:dropped
                                                                            Size (bytes):371
                                                                            Entropy (8bit):4.600540137157355
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:97CF0FE353C517CEA6CB3E1F2E7EDFC9
                                                                            SHA1:58D8EB24BFD5CA347B6A0A72894E6C8B6EAE198F
                                                                            SHA-256:0E0C8CEDB72A7E5A3080203509132486E267E5D1B0C5C6EAE78AC16F7928FF01
                                                                            SHA-512:F3D33FE997DC8FDFF9B122C208321F1DB35B2A6C2650C8EAC119A2A20FAE74874691340C3419283AE0914E5405D51E40BF787469B3A7A2B66A81A68B6E2009EB
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:(function(w,d,c,k,a,b,t,e) {.. var cs = d.currentScript;.. if (cs) {.. var uo = cs.getAttribute('data-ueto');.. if (uo && w[uo] && typeof w[uo].setUserSignals === 'function') {.. w[uo].setUserSignals({'co': c, 'kc': k, 'at': a, 'bi': b, 'dt': t, 'ec': e});.. }.. }..})(window, document, 'us', false, false, false, false, false);..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (7711)
                                                                            Category:downloaded
                                                                            Size (bytes):328025
                                                                            Entropy (8bit):5.569541305079599
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:D04766D6DA2F1B2C198D80DD655B2CEE
                                                                            SHA1:F168B45C4566DC1F8B823041C337848C049F9A06
                                                                            SHA-256:0F219206376E7857B7422845FDAE5FDBC7F20122DAC43FFAA8D79BD2821FCCD0
                                                                            SHA-512:6AB2E0DF1300EF1B09DAFF603F9509930BF38972B18CC096E81976566A6187F71FD59DE4EDCC0F3D6B98FF3247358FE6CD8469CFA367BE1741E746A7FDCAE195
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.googletagmanager.com/gtag/js?id=G-D1V423JQY3&l=dataLayer&cx=c
                                                                            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":23,"vtp_enableScroll":true,"vtp_enableOutboundClick":true,"vtp_enableDownload":true,"vtp_enableHistoryEvents":false,"vtp_enableForm":true,"vtp_enableVideo":true,"vtp_enablePageView":true,"tag_id":15},{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","^jungheinrich\\.ru$","^jungheinrich\\.cl$","^jungheinrich\\.ec$","^jungheinrich\\.es$","^jungheinrich\\.lv$"],"tag_id":16},{"function":"__ogt_ip_mark","priority":13,"vtp_instanceOrder":0,"vtp_paramValue":"Cookiebot_traffic","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":13},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEn
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):46904
                                                                            Entropy (8bit):7.968106939288289
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C0CC75510C736494DC160BBE967D9727
                                                                            SHA1:D50545BC1EFADC882D309CE544F80BEEE1593F0B
                                                                            SHA-256:E59C936C6B41EF6C222BACCA1117268F1C792B63F997F62A50022056A6031F01
                                                                            SHA-512:175EA3B0DD41E04712B1BDEF4C310551539E5D4EB7A0502AB8C1D0880E6F487D53096CBFCFDCBB08F0CFAE37C5B52B0C3167A840622584A5CB210FA51AB0FAEC
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/image/1348020/landscape_ratio16x10/750/469/c9af1b25f0d9c4c55576e71604f2e343/47DE3BF59E479A692B617666A675030E/stage-new-safety-page.jpg
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...............................................................................H...............................................................................................................!..21..#.d.#VC..&..dk..r....0.#V@.p.da..20.j.j..#.....3...........@d.l.......o...0..M.8]w..Y.D...gl.I.%T."..i.q.I..&3....\.#...gm..MY.......R.....`.....c#.........C .Cl.).s..I55..DRn".7.MH..R91.b\]N|.f..\D..u...[QC..;md...,fv.d..es.`...t...TR....#).|..>.1c.ml.W.}...SLm............@3.d`$.x7.66.M....S..%.<.pk.3..j.*W.]Ld...l.;.W....5....q.....0....ZL....(...1..%.K..>.RX.).kR...ZzZ.....u.R<m.........d..m...|..l.-. .Zc....9}+:..V+.r.....oP.I3i)T...m..}.}.N..C...v./.Z.\.S][<....u*k3.;..:..?.-x.g".Ks...u#..=.l\...0..._3d..r.7..Q.iEn..v"!.MM1.......... g..rMq.....YV.+Q.z.W.5........Ur:.d..6..-....j=.....z..{
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (2702), with CRLF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):10891
                                                                            Entropy (8bit):5.579016375040958
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:52508080D1B597E2E5484553A505A300
                                                                            SHA1:320CE4C86BF57A6A5C0D63D959C7BC67624D1117
                                                                            SHA-256:2B1FDFBA0F6EEEB4DAE6966DD8BA2AB10B2DF8574086F9A21B8D6F29ECB59501
                                                                            SHA-512:979F9BD876814993AD157D3578F60D15995A74F31FF0B20C30B62B2C56B0CFDEFA726F81D77A3AED48776E73B29E9508DD27EB22E0815A3A32A5AE76170C46C2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/styles.css
                                                                            Preview:@font-face {.. font-family: MuseoSansCyrl300;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_300Web.eot);..}....@font-face {.. font-family: MuseoSansCyrl300;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_300Web.woff) format("woff");..}....@font-face {.. font-family: MuseoSansCyrl500;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_500Web.eot);..}....@font-face {.. font-family: MuseoSansCyrl500;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_500Web.woff) format("woff");..}....@font-face {.. font-family: MuseoSansCyrl700;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_700Web.eot);..}....@font-face {.. font-family: MuseoSansCyrl700;.. src: url(https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/MuseoSansCyrl_700Web.woff) format("woff");..}....@font-face {..
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 100x100, segment length 16, progressive, precision 8, 470x470, components 3
                                                                            Category:dropped
                                                                            Size (bytes):14681
                                                                            Entropy (8bit):7.879889593999177
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:C7289E232B305AA2AB9FEFB2DB98C5FB
                                                                            SHA1:165B27FE59AAEE5BDA4D94B75B13E49D6BD6964B
                                                                            SHA-256:D19DEE847B168F383F0B80B531D5F25D5D8E822A6D1297E4ED8F6B7D3704B518
                                                                            SHA-512:F2BE76E45C781131F81E7F5F26E3AD4112FADA02F6D6A3D3B945E63D16309D0C556646E02B78FB8D48CDE8C78143BEAE486E7E5E725BFA71F43EA408404A2470
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            Preview:......JFIF.....d.d..................................................................................................................................................."..............................................................................................................(-.....?..5g................o.0oI.#......q.Z..7.....G.q..V........9.'.\u...]U\pNu}..".....4|l.7}...?nZ|.a.4.`.....?.k.G.X.......j+........;D....B..i)1({.Li,.....4......S.m./.X.-...%........^...z@..Y.......M......-.i....D..o..sS#..<.....i.GA.|......d.V........i.?l.>Z...,...|......E.....Q.WN...-.*7......S..mM.-}....WtP.r.t.-......4s......U@.L...'_Or....+......h.=...z.....=.|.$3...,...r.|.....>e...W.c.<....yl.C...-|..&t......m.m....66.>..f.~....YL.......I....p..^...k..E.5|.-...L.>......_GI.;.x.1n..k.N........O.........v.....M.z[..w'.y.(@.....5..0r.n.V....7......_..,.`............|/...k|..?..F........%m.......x.UU.UT..Q.\.........'5...x.4>oj.. e..Yg)@.........J......n...a~..J.D.....).....
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21460), with CRLF, LF line terminators
                                                                            Category:downloaded
                                                                            Size (bytes):282299
                                                                            Entropy (8bit):5.431643388213274
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:CEF2ABE5E31802EEF4A267A1890903E4
                                                                            SHA1:D1FA88542211E802961D38BAD4F5C21EA44E74E3
                                                                            SHA-256:4CA713D1AFB81433035184202DBACD9129A5E3EA672D21FDE5192B9D0460D04A
                                                                            SHA-512:65302B10D957EA8DA8D3D2BAF8CA9994FD05DD93227D897E60CE0A520B61BA8643FF1597D32CF5B2874880B976CF8100D3768A08C8AAF64CC75D8BCE4CE3ACB2
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.jungheinrich.de/myjungheinrich?mkt_tok=NDAyLVlGRi0zNTEAAAGV7Ghbpumj8ZLg56XgUmxVEcrBVEiF3BtAOu3O8TPI8OMWHcFE0p1FdD1eUFu0SBMjKXxY3aV538PFdxi7wQGgjtp8VjsTj6n7t6SUZr5mHfk
                                                                            Preview:.<!DOCTYPE html>.<html class="no-js" lang="de-DE" dir="ltr" >.<head data-svg-base-url="https://media-live2.prod.scw.jungheinrichcloud.com/resource/svg-sprite/101756/500b398e86a9ff5389cc1b9b29bcc1ff/sprite.svg" prefix="og: http://ogp.me/ns#" >.<meta http-equiv="X-UA-Compatible" content="IE=edge" />.<meta charset="UTF-8"/>.<title >myJungheinrich</title>.<meta name="description" content="Login zu Ihrem myJungheinrich-Konto . Hier geht es zum Login oder zur Registrierung" />. current content id: 1113598 -->.<meta name="coremedia_content_id" content="1113598">.<meta name="coremedia_master_content_id" content="1052802" />.<meta name="robots" content="index,follow"/>.<meta name="google-site-verification" content="HXFi6Bgd_1gQG-FY1UhAIorPC29l8kyY_VAvU6ADtj0">.<meta name="msvalidate.01" content="B32EB43E112D61040C764D9AC2885650">.<meta name="viewport" content="width=device-width, initial-scale=1"/>.<link rel="shortcut icon" href="https://media-live2.prod.scw.jungheinrichcloud.com/resou
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:SVG Scalable Vector Graphics image
                                                                            Category:downloaded
                                                                            Size (bytes):2443
                                                                            Entropy (8bit):4.608848491045994
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:9758714E84E37A94845457314EC0E573
                                                                            SHA1:13C1D272F79424A752C6490CC3EED4F4D2D53E15
                                                                            SHA-256:3B0BA7A9300E029D588879CC12C4A46845894BB1F02B3254034FA09C86B255D7
                                                                            SHA-512:25C105F5346CDE9300AC89B5B9BD2FE92401F8B4CAAC4A1CBFB59738E8DDD019986CDA8F7C5EA54D29F26815C350C3140009E10B38C74EEBF03D80008C94EDA1
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://jhidmpublicoauthprod.blob.core.windows.net/layoutv2/logo.svg
                                                                            Preview:<svg version="1.1" id="Logo" . xmlns="http://www.w3.org/2000/svg" x="0px" y="0px" viewBox="0 0 283.5 42" style="enable-background:new 0 0 283.5 64.8;" xml:space="preserve">. <g id="JH_1_" fill="#FFFFFF">. <path d="M27.3,31.4c-0.4,1.3-0.7,2.8-0.7,3.8c0,3.9,3,6.4,9.3,6.4c8.3,0,11.5-3,13.3-9.4l5.4-18.5h-7.7L41.5,32...c-0.6,2-1.8,2.9-4.2,2.9c-2.2,0-3-1.1-2.5-3l5.4-18.3h-7.7L27.3,31.4z"/>. <polygon points="131.2,41.2 149.4,41.2 151.3,34.7 140.8,34.7 142,30.5 151.3,30.5 153.1,24.2 143.9,24.2 145.2,19.9 155.7,19.9...157.5,13.7 139.3,13.7 ."/>. <path d="M250.4,13.3c-7.5,0-13.1,0.9-16.8,14.8c-0.6,2.4-1,4.5-1,6.3c0,4.4,2.4,7.2,10,7.2c1.9,0,4.4-0.3,6.1-0.9l1.9-6.4...c0,0-2,0.5-5.2,0.5c-3.5,0-4.4-1.1-4.4-2.9c0-1.1,0.3-2.3,0.7-3.7c1.9-7.4,4-8.2,7.8-8.2c3.2,0,5,0.5,5,0.5l2-6.6...C255.2,13.7,252.3,13.3,250.4,13.3z"/>. <path d="M1.3,41c1.1,0.3,3.8,0.6,6,0.6c9.8,0,13.8-2.7,16-10.2l5.3-17.7h-7.7l-4.6,15.8C16,30,15.7,31,15.3,31.8...c-1.3,2.3-3.8,2.9-6.7,2.9c-2.9,0-5.4-0.4-5.4-0.4L1.3,41z"/>
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:ASCII text, with very long lines (501)
                                                                            Category:downloaded
                                                                            Size (bytes):993
                                                                            Entropy (8bit):5.303519320189195
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:5A8457D38765353E91A6CE89E45965B1
                                                                            SHA1:38624C9C36F34DC4C640AC3455D20B2CB26B0F84
                                                                            SHA-256:93D2AA96B40FBCF6D45E7BB4BB02C2C7B0413BB365D76F9E32A879A6BD4FE97E
                                                                            SHA-512:B622DAAAF54B207891330AABCCA615631A537255A9CB020435395627D7A07F4B1A4736FEC096B6F753BE29CAE78DB6C4E988091CE94A6A1889259A12FBA8F712
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://www.youtube.com/iframe_api
                                                                            Preview:var scriptUrl = 'https:\/\/www.youtube.com\/s\/player\/d9418494\/www-widgetapi.vflset\/www-widgetapi.js';try{var ttPolicy=window.trustedTypes.createPolicy("youtube-widget-api",{createScriptURL:function(x){return x}});scriptUrl=ttPolicy.createScriptURL(scriptUrl)}catch(e){}var YT;if(!window["YT"])YT={loading:0,loaded:0};var YTConfig;if(!window["YTConfig"])YTConfig={"host":"https://www.youtube.com"};.if(!YT.loading){YT.loading=1;(function(){var l=[];YT.ready=function(f){if(YT.loaded)f();else l.push(f)};window.onYTReady=function(){YT.loaded=1;var i=0;for(;i<l.length;i++)try{l[i]()}catch(e){}};YT.setConfig=function(c){var k;for(k in c)if(c.hasOwnProperty(k))YTConfig[k]=c[k]};var a=document.createElement("script");a.type="text/javascript";a.id="www-widgetapi-script";a.src=scriptUrl;a.async=true;var c=document.currentScript;if(c){var n=c.nonce||c.getAttribute("nonce");if(n)a.setAttribute("nonce",.n)}var b=document.getElementsByTagName("script")[0];b.parentNode.insertBefore(a,b)})()};.
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JSON data
                                                                            Category:downloaded
                                                                            Size (bytes):2060
                                                                            Entropy (8bit):4.964249463578219
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:F8CF3A5CB3FB5619E6EA2EE950743C23
                                                                            SHA1:932F9B207DE0A6DB52B0BBE6DEA8866ABE9C32A3
                                                                            SHA-256:B0B50F8BFF9B719A1B6E34601B7E3786607785FDC9E6A603F5264105748E287C
                                                                            SHA-512:8594D4D0746317BF487450C42C9321E794FAC3BFA0B86D629FB814A53FD579E261F7E7A70C8AD285104DB871A64A7179F5CACBFC2583F9146D59681D8F9AEB9A
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://endpoint-app.cognigy.ai/5e425af405767bf1b1f49022da70030e4fb7592c893265b2d40f9c2a1c6df27b
                                                                            Preview:{"active":true,"URLToken":"5e425af405767bf1b1f49022da70030e4fb7592c893265b2d40f9c2a1c6df27b","settings":{"colorScheme":"#ffb900","designTemplate":2,"disableHtmlContentSanitization":false,"disableUrlButtonSanitization":false,"inputPlaceholder":"Nachricht verfassen","enableDemoWebchat":true,"enableSTT":false,"enableTTS":false,"enableGenericHTMLStyling":true,"enableFileUpload":true,"enableRating":"onRequest","startBehavior":"injection","getStartedButtonText":"Get Started","getStartedPayload":"Los_gehts","getStartedText":"","headerLogoUrl":"https://media-live3.prod.scw.jungheinrichcloud.com/germany/chatbot/Icons/icon_JHLogo_transparent.png","messageLogoUrl":"https://media-live3.prod.scw.jungheinrichcloud.com/germany/chatbot/Icons/icon_bot.PNG","backgroundImageUrl":"","enableTypingIndicator":true,"messageDelay":500,"pluginUrls":[],"ratingTitleText":"Bitte bewerten Sie unseren digitalen Assistenten.","ratingCommentText":"Gerne k.nnen Sie uns auch Feedback schreiben.","ratingMessageHistoryRa
                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            File Type:JPEG image data, JFIF standard 1.02, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 750x469, components 3
                                                                            Category:downloaded
                                                                            Size (bytes):68739
                                                                            Entropy (8bit):7.98550298953407
                                                                            Encrypted:false
                                                                            SSDEEP:
                                                                            MD5:13BAA9BD317B1DCF57D9E27A139E621F
                                                                            SHA1:36CAF01477275DA5D63F2C2A9154559CF968BE92
                                                                            SHA-256:2F7C28DCFF99EE5BDC3C90802A972D75D88DE18609E6C820E64BE1E4B9ABB31A
                                                                            SHA-512:0FC4408702A51A87B2157F6EEC4016997A1D94A2A7A0072311398499F25589DD60CADFCCC3543084347F76CDF9113B3AC23B57ED2D97DEB53A499635E71AD19B
                                                                            Malicious:false
                                                                            Reputation:unknown
                                                                            URL:https://media-live2.prod.scw.jungheinrichcloud.com/resource/image/103860/landscape_ratio16x10/750/469/c24c70bb63b97f3a8336b8e9e16ce84a/1EEB87BE7FE6BED37CB8031A7C38CD55/stage-software-it-systeme.jpg
                                                                            Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...........".................................................................................Q......F..D&.$$$YcUN.!.<....l"3...(QV...B)..H........jj...{....n.D(.u.q...x...IA.v.m.mZe.M....".X%.8..,2X.Hdb....`2.XK .............."..-(0.H..3E..2EV. .....R....u`+....T...t.#Y....s.V..|^...0.T.r..6.....4...\...h..$.0....m0..HAk+f. ...#,.Q...4.``....K....+.,,i..,.(...f.....{);.3..TW.A.=.R..5..6.J.y..eV...3.....{.T...+...yp...+......6g...l.!.W...6..b.L2...J..R`+...;.*....H.!.j..a....,.....5.......K.t.........S....O7v...}......V......'.J...4$b..Q.....p..<..@...:.$......1!6!d..h.@.8Y,......-.FA.$`-*{n...r.Y..gC..{..5.^Z8.nE%..oI5.9sVr..+&....5]Y.T.O[u.j..;9._bfm.eMj....SNIi.R.*..5...[".rE.....k.....%.@..p.PD..2B...p.b...m..y*...6-.yMv.Qe.R.1.L...0]...-.'3...<..mN..;93.{M..f.s....z...W-.b.c..."..
                                                                            No static file info