Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.anwaltssocietaet.at/#

Overview

General Information

Sample URL:https://www.anwaltssocietaet.at/#
Analysis ID:1528649

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6004 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,8715678986467839736,11856619682403218697,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.anwaltssocietaet.at/#" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: www.anwaltssocietaet.atVirustotal: Detection: 7%Perma Link
Source: https://www.anwaltssocietaet.at/#Virustotal: Detection: 7%Perma Link
Source: https://www.anwaltssocietaet.at/kontakt/HTTP Parser: Total embedded image size: 34165
Source: https://www.anwaltssocietaet.at/fachgebiete/HTTP Parser: Base64 decoded: office@sdsp.at
Source: https://klienten.anwaelte-sds.at:10443/archiv/start.php3HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: global trafficDNS traffic detected: DNS query: www.anwaltssocietaet.at
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: klienten.anwaelte-sds.at
Source: global trafficDNS traffic detected: DNS query: _10443._https.klienten.anwaelte-sds.at
Source: global trafficDNS traffic detected: DNS query: crt.sectigo.com
Source: global trafficDNS traffic detected: DNS query: apis.google.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49778 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49792 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49806 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49908 version: TLS 1.2
Source: classification engineClassification label: mal56.win@28/164@14/163
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,8715678986467839736,11856619682403218697,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.anwaltssocietaet.at/#"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1864,i,8715678986467839736,11856619682403218697,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.anwaltssocietaet.at/#7%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
www.google.com0%VirustotalBrowse
www.anwaltssocietaet.at7%VirustotalBrowse
klienten.anwaelte-sds.at0%VirustotalBrowse
crt.sectigo.com0%VirustotalBrowse
plus.l.google.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
apis.google.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.anwaltssocietaet.at
18.197.194.31
truetrueunknown
klienten.anwaelte-sds.at
83.164.180.94
truefalseunknown
plus.l.google.com
142.250.185.142
truefalseunknown
play.google.com
172.217.16.142
truefalseunknown
www.google.com
172.217.18.4
truefalseunknown
_10443._https.klienten.anwaelte-sds.at
unknown
unknownfalse
    unknown
    crt.sectigo.com
    unknown
    unknownfalseunknown
    apis.google.com
    unknown
    unknownfalseunknown
    NameMaliciousAntivirus DetectionReputation
    https://www.anwaltssocietaet.at/forderungen/true
      unknown
      https://www.anwaltssocietaet.at/fachgebiete/true
        unknown
        https://www.anwaltssocietaet.at/start-ups/true
          unknown
          https://klienten.anwaelte-sds.at:10443/archiv/start.php3false
            unknown
            https://www.anwaltssocietaet.at/kontakt/true
              unknown
              https://www.anwaltssocietaet.at/jobs/true
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.99
                unknownUnited States
                15169GOOGLEUSfalse
                104.18.38.233
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                142.250.185.200
                unknownUnited States
                15169GOOGLEUSfalse
                18.197.194.31
                www.anwaltssocietaet.atUnited States
                16509AMAZON-02UStrue
                142.250.185.142
                plus.l.google.comUnited States
                15169GOOGLEUSfalse
                142.250.186.110
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.212.174
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.74.195
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.16.142
                play.google.comUnited States
                15169GOOGLEUSfalse
                216.58.212.170
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.138
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.78
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                216.58.206.67
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.110
                unknownUnited States
                15169GOOGLEUSfalse
                216.58.206.42
                unknownUnited States
                15169GOOGLEUSfalse
                64.233.167.84
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.185.131
                unknownUnited States
                15169GOOGLEUSfalse
                83.164.180.94
                klienten.anwaelte-sds.atAustria
                35369LINZAG-TELEKOM-ASATfalse
                142.250.184.238
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.185.72
                unknownUnited States
                15169GOOGLEUSfalse
                172.64.149.23
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                216.58.212.163
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1528649
                Start date and time:2024-10-08 07:29:40 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://www.anwaltssocietaet.at/#
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.win@28/164@14/163
                • Exclude process from analysis (whitelisted): svchost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.212.163, 216.58.212.174, 64.233.167.84, 34.104.35.123, 87.248.205.0
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                InputOutput
                URL: https://www.anwaltssocietaet.at/fachgebiete/ Model: jbxai
                {
                "brand":["SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Fachgebiete",
                "text_input_field_labels":["Dr. Winfried Sattlegger em.",
                "Dr. Klaus Dorninger em.",
                "Dr. Klaus Steiner em.",
                "Mag. Klaus Renner",
                "Mag. Roland Zimmerhansl",
                "Mag. Florian Obermayr",
                "Dr. Gernot Sattlegger",
                "Mag. Vladimir Toma",
                "Mag. Kevin Rechberger"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN HOME TEAM FACHGEBIETE START-UPS NEWS FORDERUNGEN SONSTIGES Fachgebiete RECHTSANWLTE LINZ Unsere Fachgebiete Dr. Winfried Sattlegger em. Dr. Klaus Dorninger em. Dr. Klaus Steiner em. Mag. Klaus Renner Mag. Roland Zimmerhansl Mag. Florian Obermayr Dr. Gernot Sattlegger Mag. Vladimir Toma Mag. Kevin Rechberger RECHTSANWLTE LINZ Unsere Fachgebiete Arbeitsrecht Arzthaftung,
                 rztliche Kunstfehler Mag. Zimmerhansl,
                 Mag. Toma Mag. Renner,
                 Mag. Rechberger Bankenrecht u. Devisenrecht,
                 Wertpapierrecht Mag. Zimmerhansl Baurecht,
                 Bauvertragsrecht,
                 Bautrger,
                 Baumngel Mag. Obermayr,
                 Mag. Toma Bausicherheit,
                 Betriebsanlagenabmietung,
                 Gewerberecht Mag. Zimmerhansl",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/start-ups/ Model: jbxai
                {
                "brand":["Sattlegger Dorninger Steiner & Partner"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"WIR HELFEN START-UPS,
                 BERFLIEGERN UND DENEN,
                 DIE ABHEBEN MCHTEN.",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/start-ups/ Model: jbxai
                "{
                   \"brand\": [\"Sattlegger Dorninger Steiner & Partner\"],
                   \"contains_trigger_text\": false,
                   \"trigger_text\": \"\",
                   \"prominent_button_name\": \"unknown\",
                   \"text_input_field_labels\": \"unknown\",
                   \"pdf_icon_visible\": false,
                   \"has_visible_captcha\": false,
                   \"has_urgent_text\": false,
                   \"text\": \"WIR HELFEN START-UPS,
                 BERFLIEGERN UND DENEN,
                 DIE ABHEBEN MCHTEN. Sie haben eine \"zndende\" Geschftsidee und wollen so richtig losstarten? Sie haben Ihr Unternehmen bereits gegrndet und sind bereit fr den nchsten Schritt? Unser SDSP-Start- Up-Programm liefert Ihnen die passende Starthilfe.\" }
                "
                URL: https://www.anwaltssocietaet.at/jobs/ Model: jbxai
                {
                "brand":["SATTLEGGER",
                "DORNINGER",
                "STEINER & PARTNER"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Jobs",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"Wir sind stndig auf der Suche nach qualifizierten und motivierten Mitarbeitern. Wenn Sie Interesse haben und sich fr geeignet halten,
                 freuen wir uns ber Ihre Bewerbungsunterlagen!",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/forderungen/ Model: jbxai
                {
                "brand":["ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"KLIENTENZUGANG",
                "text_input_field_labels":["Mag. Roland Zimmerhansl",
                "Mag. Florian Obermayr",
                "Dr. Gernot Sattlegger",
                "Mag. Vladimir Toma",
                "Mag. Kevin Rechberger"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN",
                "has_visible_qrcode":false}
                URL: https://klienten.anwaelte-sds.at:10443/archiv/start.php3 Model: jbxai
                {
                "brand":["Dokumenten-Archiv"],
                "contains_trigger_text":true,
                "trigger_text":"Willkommen im Dokumenten-Archiv!",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"Willkommen im Dokumenten-Archiv!",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/start-ups/ Model: jbxai
                {
                "brand":["Sattlegger | Dorninger | Steiner & Partner"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"WIR HELFEN START-UPS,
                 BERFLIEGERN UND DENEN,
                 DIE ABHEBEN MCHTEN",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/kontakt/ Model: jbxai
                {
                "brand":["SATTLEGGER",
                "DORNINGER",
                "STEINER & PARTNER"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Kontakt",
                "text_input_field_labels":["Atrium City Center",
                "Harrachstrae 6",
                "4020 Linz,
                 Austria",
                "Tel: +43 732 65 70 70-0",
                "Opening 7,
                ",
                "1010 Wien,
                 Austria",
                "Tel: +43 1 58 10 399-0",
                "Fax: +43 1 58 10 399-400"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/kontakt/ Model: jbxai
                {
                "brand":["Sattlegger | Drninger | Steiner & Partner"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Kontakt",
                "text_input_field_labels":["Atrium City Center",
                "Harrachstrae 6,
                 4020 Linz,
                 Austria",
                "Tel: +43 732 65 70 70-0",
                "Opernring 7,
                 1010 Wien,
                 Austria",
                "Tel: +43 1 58 10 399-0",
                "Fax: +43 1 58 10 399-400"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSGESOZIETT SATTLEGGER | DRNINGER | STEINER & PARTNER LINZ WIEN",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/kontakt/ Model: jbxai
                {
                "brand":["SATTLEGGER | DORNINGER | STEINER & PARTNER"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Kontakt",
                "text_input_field_labels":["Atrium City Center",
                "Opernring 7"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN HOME TEAM FACHGEBIETE START-UPS NEWS FORDERUNGEN SONSTIGES Kontakt STANDORT LINZ Harrachstrae 6,
                 4020 Linz,
                 Austria STANDORT WIEN Opernring 7,
                 1010 Wien,
                 Austria Atrium City Center Harrachstrae 6,
                 4020 Linz,
                 Austria Tel: +43 732 65 70 70-0 Opernring 7,
                 1010 Wien,
                 Austria Tel: +43 1 58 10 399-0 Fax: +43 1 58 10 399-400",
                "has_visible_qrcode":false}
                URL: https://www.anwaltssocietaet.at/kontakt/ Model: jbxai
                {
                "brand":["SATTLEGGER | DORNINGER | STEINER & PARTNER"],
                "contains_trigger_text":false,
                "trigger_text":"",
                "prominent_button_name":"Kontakt",
                "text_input_field_labels":["Atrium City Center",
                "Harrachstrae 6,
                 4020 Linz,
                 Austria",
                "Tel: +43 732 65 70 70-0",
                "Opernring 7,
                 1010 Wien,
                 Austria",
                "Tel: +43 1 58 10 399-0",
                "Fax: +43 1 58 10 399-400"],
                "pdf_icon_visible":false,
                "has_visible_captcha":false,
                "has_urgent_text":false,
                "text":"ANWALTSSOCIETT SATTLEGGER | DORNINGER | STEINER & PARTNER LINZ WIEN HOME TEAM FACHGEBIETE START-UPS NEWS FORDERUNGEN SONSTIGES Kontakt STANDORT LINZ Google Google Maps kann auf dieser Seite nicht richtig geladen werden. Bist du Inhaber dieser Website? STANDORT WIEN Google Google Maps kann auf dieser Seite nicht richtig geladen werden. Bist du Inhaber dieser Website? Atrium City Center Harrachstrae 6,
                 4020 Linz,
                 Austria Tel: +43 732 65 70 70-0 Opernring 7,
                 1010 Wien,
                 Austria Tel: +43 1 58 10 399-0 Fax: +43 1 58 10 399-400",
                "has_visible_qrcode":false}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 04:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9856349212592286
                Encrypted:false
                SSDEEP:
                MD5:684C2CE84F2C6F4032169BF67A81CA6A
                SHA1:7DB7AB2A3AC45729C70FFEFE8E85ECF6732B118A
                SHA-256:082C15BF6E9F9270C022A65AC8A4C6AF21EF5C6F6177D4D0FDD6B94B1E8C3A23
                SHA-512:963DF7656C70A23985E94F584A728E165256F274309C7F8F636D33B543242B1692BF6A46747873B64C74F0C25C3C2305581C22CFA05CB4CF0EAABE9CD9CF7DCF
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....U.%C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 04:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):4.004473744982186
                Encrypted:false
                SSDEEP:
                MD5:0F94ADA8814CC54DBB4FDEF343766E61
                SHA1:E454F7E4D9ACEC1BBB7F7261270482B80A484B81
                SHA-256:F8236F0F3B47EA0463B6A7D34B9941F9EB31CEB2831EA7F0DEC62B36822746E4
                SHA-512:EB96B7DAD1A376A22623A79FE4590AE2AA7EF4CB6F9EF58093673F3A94D2F950A3081A9FE63ABEAE5FE00740B007A662E9962AB0D39266A4529112735C38248E
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.......%C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.009939032356371
                Encrypted:false
                SSDEEP:
                MD5:9EFE44F10F516787AD5114FAB570C2E0
                SHA1:B7F4A9707B2B009ED692286426287BD73244ECB5
                SHA-256:F5C3BE29738AB66EFD665FFC58FB60085377C9E0EAF06BA8DF2D5407E675EB99
                SHA-512:2E116F01E8629B8EF5379823D5FCC46521FC828341CE9E1296216E9B0E73B65A5DF389CEDF8CD6C1F9C73AB40189C52A228CB73B5B1DF553CFC16C1AA07E8026
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 04:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):4.002352049748454
                Encrypted:false
                SSDEEP:
                MD5:65B342984C3CA998D1248FB11DE59E96
                SHA1:A03B07817514A1AC48A4DD20BFC8EDBA8C30C488
                SHA-256:28FB2201DEB657EB82C6C1250152BF3A0AB4579782E574701E2F3C7583510D0C
                SHA-512:E4CBE7185BF156C933FABCD222DB4418327375C24653B9A916D1F087E8BDE7EA3CA17DE0269DC12C2BE3ACD11BA0142F1EF2A2D12D55DBB547411CDFD20F03C1
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......%C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 04:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9890478101807743
                Encrypted:false
                SSDEEP:
                MD5:18F1C2404C269D3F45FDB19A75275245
                SHA1:B36CEE05F3207F2747DC40E25DA4C0D5DC24033F
                SHA-256:1E2FB473E115B058F22C66AA7F3DF7E6AB106DB0BC7831A733F52C13FD6317B1
                SHA-512:519CAA81DD5A028DAA900E6122F6FDD5009629D4B1DCD4DA05108D992AFCC666692A1C708AED901F62995215F2D73AA76E3C07982234ABDD4D7DC72C021DCE07
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....w.%C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 8 04:30:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.997478344107059
                Encrypted:false
                SSDEEP:
                MD5:B454442EDF4E59BDC65BA6AAB89AEA0B
                SHA1:0A04C08D03C852FEF1C32D3D9D5BB6168D2F5D40
                SHA-256:85AA2839170F819F9F482CE1F31BA303611D04411CB94B78C5417A740A5E6F73
                SHA-512:3EED6C0714561AC0BB644394CB037A8AC196A4D6AC61FB389FCAB8BDF338F4A7B76358EAF5DDF1D2C846C68CD03C39F5B9E0240E30C5D748ED47C727766A37CD
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....~%C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IHY.+....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VHY.+....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VHY.+....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VHY.+..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VHY.+...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............$vw.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4137)
                Category:dropped
                Size (bytes):296315
                Entropy (8bit):5.477555171274628
                Encrypted:false
                SSDEEP:
                MD5:C35621D1CCF3DF98C3B8293051A2E7AB
                SHA1:9898AB61C1BBC7032F064E4A3C6FED7EB46BBBE1
                SHA-256:044903C24AB0B93D5F430A5E3742B67782765054CF900578FD5D2E69B26F8FD9
                SHA-512:20296488F4181F1C94EBB9AA6D1CC3ED077CD9E2ED08736B1354CCA29679E49CAA792446493AC41A5AFF57E795E84CC42509780F9E14E20604B8C1E873C97C99
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('common', function(_){var jja,ija,lja,oq,nja,oja,rja,pq,sja,tq,vq,yq,tja,uja,vja,wja,xja,Lq,zja,Aja,Oq,Qq,Rq,Fja,Gja,Sq,Vq,Hja,Nja,Qja,Ar,Jr,Kr,Tja,Mr,Uja,Vja,Wja,Xja,Yja,Zja,$ja,aka,eka,fka,gka,hka,ika,Qr,Rr,jka,Sr,kka,Tr,lka,Ur,Xr,Zr,nka,oka,qka,pka,ska,tka,vka,Gs,xka,zka,Bka,Rs,Fka,xt,Oka,Qka,Pka,Uka,Vka,Yka,Zka,$ka,au,gu,ela,hu,ku,fla,lu,gla,ou,ola,Bu,sla,Cu,tla,ula,wla,yla,xla,Ala,zla,vla,Bla,Cla,Hu,Dla,jma,nma,pma,rma,Fma,dna,gna,kna,lna,tna,una,vna,wna,Ana,yna,yx,zx,Cna,Dna,Ena,Fna,Jq,Iq,pja,qja,Bja,Dja,Cx,Ija,.Hna,rw,sw,Ina,oma,qw,tw,Kja,Lja,sma,Mja,Ex,Jna,Gx,Hx,Kna,Lna,Nna,Jx,Ona,Pna,Lx,Mx,Qna,Rna,Ox,Sna,Px,Tna,Una,Sx,Vna,Wna,Xna,Wx,Yna,Zna,Yx,Zx,$x,ay,$na,aoa,boa,coa,bka,dka,hoa,ioa,joa,koa,loa,ey,hw,ooa,poa,qoa,soa,Lma,cna,Wma,Cka,Ls;jja=function(a){const b=[];let c=a.length;var d=a[c-1];let e;if(_.vg(d)){c--;e={};var f=0;for(const g in d)d[g]!=null&&(e[g]=ija(d[g],a,g),f++);f||(e=void 0)}for(d=0;d<c;d++)f=a[d],f!=null&&(b[d]=ija(f,a,d+1));e&&b.push(e
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7049), with no line terminators
                Category:downloaded
                Size (bytes):7049
                Entropy (8bit):5.114832830940713
                Encrypted:false
                SSDEEP:
                MD5:94ABE964D3805D724EF77190E6196E4D
                SHA1:F31EAC2098A767A22CB4091F8902CCC2EC26DC67
                SHA-256:DA6617CEB14B3CF3749026A79DA9BC92D21E890DF08299E628A988CA656EAD8F
                SHA-512:768CD197B4C44B3F46E93E2137FAE68BEDB11D4F7C63B99F488A3333C9FCC240EF571C7E4E1D32F6CF0A0D058D2C3A5A3A3C2D9DC3442D9621C679A315B5D4C9
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-flexslider.js?ver=6.6.2
                Preview:function fusionInitPostFlexSlider(){jQuery(".fusion-flexslider.fusion-flexslider-loading, .flexslider.fusion-flexslider-loading:not(.tfs-slider)").not(".woocommerce .images #slider").each(function(){var e="false"!==fusionFlexSliderVars.flex_smoothHeight,i=Boolean(Number(fusionFlexSliderVars.slideshow_autoplay)),s=Number(fusionFlexSliderVars.slideshow_speed),r="fade",t=!0,n=!0,o='<i class="awb-icon-angle-left"></i>',d='<i class="awb-icon-angle-right"></i>';2>jQuery(this).find(".slides li").length||(e=void 0!==jQuery(this).data("slideshow_smooth_height")?Boolean(Number(jQuery(this).data("slideshow_smooth_height"))):e,i=void 0!==jQuery(this).data("slideshow_autoplay")?Boolean(Number(jQuery(this).data("slideshow_autoplay"))):i,s=void 0!==jQuery(this).data("slideshow_speed")?Number(jQuery(this).data("slideshow_speed")):s,r=void 0!==jQuery(this).data("slideshow_animation")?String(jQuery(this).data("slideshow_animation")):r,t=void 0!==jQuery(this).data("slideshow_control_nav")?fusionFlexSlide
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (875)
                Category:dropped
                Size (bytes):9242
                Entropy (8bit):5.327584099664017
                Encrypted:false
                SSDEEP:
                MD5:B6A44B6D80FDD8086340CE3F150A9DB4
                SHA1:9C33CFDFC4B50CC01A39E06108392930F68BE574
                SHA-256:0AA57EDB59AF997F532C3315BA5CDDBE53055939FD5977C2BD75E57B43DD18F2
                SHA-512:7EF0EF13C1B626765B9236952095F40201D108618677DEF1AE1447208292E6FD5033966065FCE7CFD6BC40A28983CD14170883B5CF78B78CD88F57267EE7BA15
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('infowindow', function(_){var yN=function(a){return!!a.infoWindow.get("logAsInternal")},wSa=function(a,b){if(a.Eg.size===1){const c=Array.from(a.Eg.values())[0];c.bv!==b.bv&&(c.set("map",null),a.Eg.delete(c))}a.Eg.add(b)},ySa=function(a,b){var c=a.__gm;a=c.get("panes");c=c.get("innerContainer");b={El:a,Aj:_.aA.Aj(),Sw:c,shouldFocus:b};return new xSa(b)},zN=function(a,b){a.Zg.style.visibility=b?"":"hidden";b&&a.shouldFocus&&(a.focus(),a.shouldFocus=!1);b?zSa(a):a.Pg=!1},ASa=function(a){a.Mi.setAttribute("aria-labelledby",a.Kg.id)},.BSa=function(a){const b=!!a.get("open");var c=a.get("content");c=b?c:null;if(c==a.Ig)zN(a,b&&a.get("position"));else{if(a.Ig){const d=a.Ig.parentNode;d==a.Eg&&d.removeChild(a.Ig)}c&&(a.Ng=!1,a.Eg.appendChild(c));zN(a,b&&a.get("position"));a.Ig=c;AN(a)}},BN=function(a){var b=!!a.get("open"),c=a.get("headerContent");const d=!!a.get("ariaLabel"),e=!a.get("headerDisabled");b=b?c:null;a.Mi.style.paddingTop=e?"0":"12px";b===a.Jg?a.Hg.style.d
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1066), with no line terminators
                Category:dropped
                Size (bytes):1066
                Entropy (8bit):4.988963874516299
                Encrypted:false
                SSDEEP:
                MD5:536733BC90192773634D054B1AECE98D
                SHA1:E53968B49CE7CE90AA985EC1257A3090AA2771B3
                SHA-256:0DB4581DA25E31921F01CC132B22A55B140C1B6E4291DBE0B74E18CBC1499B54
                SHA-512:BA6C8452611EB7FA55523D99F47134E6C195BED9B54237413A00DF9D0568A081DA47EA79B76CBEA4484C838CB6AD714A285BAF6813E71329F5F58CC59DD9371A
                Malicious:false
                Reputation:unknown
                Preview:function fusionInitStickyColumns(){"object"==typeof fusion&&"function"==typeof fusion.getHeight&&jQuery(".awb-sticky[data-sticky-offset]").each(function(){jQuery(this)[0].style.setProperty("--awb-sticky-offset",fusion.getHeight(jQuery(this).attr("data-sticky-offset"))+fusion.getAdminbarHeight()+"px")})}jQuery(document).ready(function(){jQuery(".fusion-image-hovers .hover-type-liftup.fusion-column-inner-bg").on({mouseenter:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index","4"),jQuery(this).siblings(".fusion-column-wrapper").css("z-index","5"),"none"!==e.css("filter")&&"auto"===e.css("z-index")&&(e.css("z-index","1"),e.attr("data-filter-zindex","true"))},mouseleave:function(){var e=jQuery(this).closest(".fusion_builder_column");jQuery(this).css("z-index",""),jQuery(this).siblings(".fusion-column-wrapper").css("z-index",""),"true"===e.data("filter-zindex")&&(e.css("z-index",""),e.removeAttr("data-filter-zindex"))}})}),jQuery(window).on("load fusion
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):122171
                Entropy (8bit):5.3948668085744895
                Encrypted:false
                SSDEEP:
                MD5:A63346DEA0628FE7FE6625507118BC12
                SHA1:36E8CDA648B4C12D6399606A26A64DF04FC3BBFE
                SHA-256:F07D962D8BBC66A89BC6D727D7788B2BC2EC42796C28C3C0DE519C28E5223A95
                SHA-512:357796EDEFAC14060687337E0D44F06275FCB6FAF0948E402DA38364CFEF408048E2F992209CA5A46805B4CC9868D4090C19B766CB141A06652ED1CCEE53E72F
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/team-sdsp/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Team - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="Professionelle Beratung auf h.chstem Niveau! Unser Team bietet schnelle, effiziente und qualitativ hochwertige Rechtsberatung." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/team-sdsp/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" content="article" />..<meta property="og
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (413), with no line terminators
                Category:downloaded
                Size (bytes):413
                Entropy (8bit):4.747434870927844
                Encrypted:false
                SSDEEP:
                MD5:28E70F0D9979566A7BBDF0E4EBF349F4
                SHA1:CD277B7405EA21D86690136FDFC7D0860A22F4EC
                SHA-256:61E7BB6D0210C308EB1F6153F18B4063EB715FDE885B7D20B4D209D3FCB5A217
                SHA-512:30F65F6094555CC516E790CD2E3824D7088CD82F1E8393D4BABAC824CFED89251FEAC2B4BFFA014F39A09DEB573C39528DAD083BFCDBDA2E48ADC41B4DA8B067
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/general/avada-general-footer.js?ver=7.11.10
                Preview:jQuery(document).ready(function(){jQuery(".fusion-footer .fusion-footer-widget-area .fusion-column").each(function(){jQuery(this).is(":empty")&&jQuery(this).css("margin-bottom","0")}),jQuery(".fusion-social-links-footer").find(".fusion-social-networks").children().length||(jQuery(".fusion-social-links-footer").hide(),jQuery(".fusion-footer-copyright-area .fusion-copyright-notice").css("padding-bottom","0"))});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4330), with no line terminators
                Category:dropped
                Size (bytes):4330
                Entropy (8bit):4.991326902003362
                Encrypted:false
                SSDEEP:
                MD5:BB147317C0051DF5066D7B57EF3409F6
                SHA1:AE6AF7E4B83008682889075D875FEB70F77CEB6D
                SHA-256:ED16D6206FDF28703A816433E63BA61F0F07C7EF06200167953C9CA2B424570E
                SHA-512:8676E973EA60D9AE27AE052C83E12D4AF0EFBBD22EC19A4CC369971452F9BB76E7F3D96476C2F8A4C3A0335C6AAB7143046BB5E17837825FEC01BF852B0860DF
                Malicious:false
                Reputation:unknown
                Preview:!function(i,t,s){var e,n=t.event;n.special.smartresize={setup:function(){t(this).bind("resize",n.special.smartresize.handler)},teardown:function(){t(this).unbind("resize",n.special.smartresize.handler)},handler:function(i,s){var n=this,h=arguments;i.type="smartresize",e&&clearTimeout(e),e=setTimeout(function(){t.event.dispatch.apply(n,h)},"execAsap"===s?0:100)}},t.fn.smartresize=function(i){return i?this.bind("smartresize",i):this.trigger("smartresize",["execAsap"])},t.Slideshow=function(i,s){this.$el=t(s),this.$list=this.$el.find("ul.ei-slider-large"),this.$imgItems=this.$list.children("li"),this.itemsCount=this.$imgItems.length,this.$images=this.$imgItems.find("img:first"),this.$sliderthumbs=this.$el.find("ul.ei-slider-thumbs").hide(),this.$sliderElems=this.$sliderthumbs.children("li"),this.$sliderElem=this.$sliderthumbs.children("li.ei-slider-element"),this.$thumbs=this.$sliderElems.not(".ei-slider-element"),this._init(i)},t.Slideshow.defaults={animation:"sides",autoplay:!1,slidesho
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 320x202, components 3
                Category:dropped
                Size (bytes):10828
                Entropy (8bit):7.918804550489373
                Encrypted:false
                SSDEEP:
                MD5:1D9C736D41466F6781546711BF5E7BB7
                SHA1:C14DCDBF8A238421360FB8112B891B286A92C148
                SHA-256:6DF8CB378EF85625DEEAD2B40B6FBB606AB7406594B1093E21D149FB92034585
                SHA-512:AEEBC4E588B54966D50C5998031FED8DC74320FD579F941D534D7A39F85DD44300D48CE84A04DF3ED7FB8CD26B7CB06FC548D4BA82B825F97E3462ED03BBC310
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..S...-.(..f..{R..........$..K..@.^(.(.(Z.n)vS...P.BR.c..P.v.6...7.tO.i..\.-4.A.u(@O..S.+.u/..~mp....F..=9..Ph....B......W.MKR......6.....H.3..3.[.a.=..^+.K..3v..\.@...&*-?Q........g.e....V0(..R..E'J.f9..i...7.....?.i......;.b...1JF(..3...).......CGZZ1@.E-...R.P...q@..b...(..K.h...`P......m..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (21007), with no line terminators
                Category:downloaded
                Size (bytes):21007
                Entropy (8bit):6.044923618801479
                Encrypted:false
                SSDEEP:
                MD5:E8F0B5BF9901CA96DC1627C067C724E1
                SHA1:73B4C97B472AF0C6BFDD547987F7E5ABED225148
                SHA-256:9DA08311D1E30A9D018F87C0D9B2B0C4F0B3B4B451BBF49B2FBB3664FBF1982A
                SHA-512:5C73706E0EEE438FADFDCA3C209BF772D3311448361E487B829CCD27A666DC8421BC6A9F6E4B64E1437A2F22417AF4CBE1222E483E4183C2CA0E32C5E6B6FA5C
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.infinitescroll.js?ver=2.1
                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):e(jQuery)}(function(e,i){"use strict";e.infinitescroll=function(i,t,o){this.element=e(o),this._create(i,t)||(this.failed=!0)},e.infinitescroll.defaults={loading:{finished:i,finishedMsg:"<em>Congratulations, you've reached the end of the internet.</em>",img:"data:image/gif;base64,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
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):22238
                Entropy (8bit):7.986720645759355
                Encrypted:false
                SSDEEP:
                MD5:50266F825AF249F247B05F6D3D1FFED1
                SHA1:4D83EAAEF9A1186B3CC815BD7F07EB5C866339B1
                SHA-256:28803CC17624D270C483D4C165178023528B5ACB1328A502DF1AC19507C87E71
                SHA-512:5FEECC39C94E40E5E3F4D9052AAB1D77680205595454F6BCB8CDC6DF2CEA9D4D0498C47F147B05CDC8BA075282582EF8BC53B44D2EAA1A311691CBA251EFCC25
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8936!3i5682!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=106864
                Preview:RIFF.V..WEBPVP8L.V../..?...*.m%.'.G...2.\....E...{...w2.%f>.d+y......OJo_.7.E..a4.`CA...+T...D..Q.0.....'...:..x.L.R.,..Ah.....&......D....(.wP..@...............~.,\.....<...>..y.G..k....s....G.o...2..>8....Z...Q.....t..3e..|..R...In.m.....lKn.sk.n.d.e.7!.........T]uU9..\CD...REW..1#....c..sf.Zc......9..Wi..j.hk..X.....T..j....3U=!.q..U.s.H.q..&....}..S..s..J...X.`.)=.O".W8.c9z...e.I]W..o...|.A..0...Z........`{bpt.....Z...+*..c...+w......f..P..U...H@0-..G.z....#..L./....<..../..wQ.a'.Q..u.J.t....0.1k..!>.3=..r.....S..C...xh.kv..k..........SI.*_.t...Q...GAx..X2.......U...D....s.D1.N.o.!.]/Z...Q).k.....q..]......Eu...\.cf........enG..F..U3]0......@.Z.R.J8n....r...s..&........;l..<...e...LE......@.v.W...GZS.......].J..|..f....../.E.^.....A./.....&.....^:T$j.<5Zh.U......2...Ms..Dl.p_....1C...?DZ.'.QH...O_.iX..n.W...y....n'.2s..r.\..d........R.....Cg...Jkzg.x..)..T#3e.........ChX=.X..8.".,KU.X<.\...D.!3....".0.b.jY......Um.yX..>T..3U....#.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (945), with no line terminators
                Category:downloaded
                Size (bytes):945
                Entropy (8bit):4.978556316742262
                Encrypted:false
                SSDEEP:
                MD5:BC1FBA9549E2CC1E4E558C81C8C20A5C
                SHA1:E44554D05BFF5D21A140226F12A00712C94AA46C
                SHA-256:45A6EEA93903FE37410887CA5EB4605572ECFAF1968387365EC9ED9331A36487
                SHA-512:831B8AC6607687FA0D5508CDAB8E8CB1E27D56D4C3768B9B91BD1C2002C5439958E5E4480F2B76CCDADA944BDA41DC2DE8A2AA73FAF982EB3D5979C298098A97
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-sharing-box.js?ver=1
                Preview:jQuery(document).ready(function(){jQuery(".fusion-sharing-box").each(function(){jQuery('meta[property="og:title"]').length||(jQuery("head title").after('<meta property="og:title" content="'+jQuery(this).data("title")+'"/>'),jQuery("head title").after('<meta property="og:description" content="'+jQuery(this).data("description")+'"/>'),jQuery("head title").after('<meta property="og:type" content="article"/>'),jQuery("head title").after('<meta property="og:url" content="'+jQuery(this).data("link")+'"/>'),jQuery("head title").after('<meta property="og:image" content="'+jQuery(this).data("image")+'"/>'))}),cssua.ua.mobile&&jQuery(".fusion-social-network-icon, .fusion-facebook-sharer-icon, .fusion-social-networks span a").each(function(e,t){"string"==typeof t.href&&0===t.href.indexOf("https://www.facebook.com/sharer.php")&&t.setAttribute("href",t.href.replace("https://www.facebook.com/sharer.php","https://m.facebook.com/sharer.php"))})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (56707)
                Category:downloaded
                Size (bytes):1237674
                Entropy (8bit):4.942478652930003
                Encrypted:false
                SSDEEP:
                MD5:BF15D6B57A196F57498F71CE3E283676
                SHA1:3F4E7F6054E9EC4A85123E9F70EE9773003B2C24
                SHA-256:319A2916B727768FFEDD53473C9BEEBF8A9C1927461D983B438FBE61914E078B
                SHA-512:514CB9BBF8CCC9A6E370FCDCB35BC14D36657DD380C4DA898E6D7E78D7841DC1B36EE6B74771C216BC2A1D0BF3A9A45ACB73E578958D4275CF06F8282A8A8C7D
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/fusion-styles/bf15d6b57a196f57498f71ce3e283676.min.css?ver=3.11.10
                Preview:/********* Compiled CSS - Do not edit *********/ :root{--button_padding:11px 23px;}.has-awb-color-1-color{color:rgba(255,255,255,1);}.has-awb-color-1-background-color{background-color:rgba(255,255,255,1);}.has-awb-color-2-color{color:rgba(246,246,246,1);}.has-awb-color-2-background-color{background-color:rgba(246,246,246,1);}.has-awb-color-3-color{color:rgba(235,234,234,1);}.has-awb-color-3-background-color{background-color:rgba(235,234,234,1);}.has-awb-color-4-color{color:rgba(224,222,222,1);}.has-awb-color-4-background-color{background-color:rgba(224,222,222,1);}.has-awb-color-5-color{color:rgba(116,116,116,1);}.has-awb-color-5-background-color{background-color:rgba(116,116,116,1);}.has-awb-color-6-color{color:rgba(197,39,50,1);}.has-awb-color-6-background-color{background-color:rgba(197,39,50,1);}.has-awb-color-7-color{color:rgba(225,7,7,1);}.has-awb-color-7-background-color{background-color:rgba(225,7,7,1);}.has-awb-color-8-color{color:rgba(51,51,51,1);}.has-awb-color-8-background-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1017), with no line terminators
                Category:dropped
                Size (bytes):1017
                Entropy (8bit):5.104141091957325
                Encrypted:false
                SSDEEP:
                MD5:CFE0FE88B9498B65FD3E97E58E4B10D6
                SHA1:888DCF9D734CECC6A726FE110AE629A31BB30195
                SHA-256:2B2C2F9810FBE4D8643C2F6B9359DAA7DD67B78CFFA63E6746202C76D068547E
                SHA-512:0AF32923B3D4674E4CE3CF1F15737E0E4291F37DD0EB1AC6B8BC34C07E86ED7316C6BF4A5AD1649F78250C2594ABA46955F64CCC91DA80A161B93C2988BA2E44
                Malicious:false
                Reputation:unknown
                Preview:function avadaUpdateToTopPostion(){var o=avadaToTopVars.totop_position.split("_");o=2===o.length?"to-top-"+o[0]+" to-top-"+o[1]:"to-top-"+o[0],jQuery(".to-top-container").attr("class","to-top-container"),jQuery(".to-top-container").addClass(o)}jQuery(document).ready(function(){var o=0,a=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html";jQuery(".fusion-top-top-link").on("click",function(o){o.preventDefault(),(cssua.ua.mobile&&-1!==avadaToTopVars.status_totop.indexOf("mobile")||!cssua.ua.mobile)&&jQuery(a).animate({scrollTop:0},1200,"easeInOutExpo")}),jQuery(window).on("scroll",function(){var a=jQuery(this).scrollTop();200<a&&(a>=o||1!==parseInt(avadaToTopVars.totop_scroll_down_only))?jQuery(".fusion-top-top-link").addClass("fusion-to-top-active"):jQuery(".fusion-top-top-link").removeClass("fusion-to-top-active"),o=a}),jQuery(window).on("updateToTopPostion",avadaUpdat
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (17100)
                Category:dropped
                Size (bytes):17236
                Entropy (8bit):5.423890146703039
                Encrypted:false
                SSDEEP:
                MD5:D3ED9D984CD358F84A29DF41642A2B95
                SHA1:B93D2B7D01CDBA10F68A3B93F1FF0F6420D1B786
                SHA-256:BCE0B08A9F93EA7622F36D10AFA9198B516FF4B45103A9533D5FB7698B2DB458
                SHA-512:1C0D450C3F781035985288E27CAFD87DFC8460B5A3C76AF35B95E2711BE4EEAC132C2443FF879D4BB0E423B3FF1E5FDF5904E6C9DE46053C45840D8ED3E29BA3
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[436],{3533:(e,t,i)=>{function n(e){let{isVisible:t,animationIn:i,animationOut:n,animationInDuration:o,animationOutDuration:a,animationInDelay:r,animationOutDelay:l}=e;return t?{animation:i,duration:o,delay:r}:{animation:n,duration:a,delay:l}}i.d(t,{N:()=>o});const o=e=>{let{animateOnMount:t=!0,isVisible:o=!0,animationIn:a="fadeIn",animationOut:r="fadeOut",animationInDelay:l=0,animationOutDelay:d=0,animationInDuration:s=1e3,animationOutDuration:c=1e3,className:h="",style:p={},children:u}=e;const[{animation:g,duration:b,delay:m},f]=(0,i(7936).J0)(t?n({isVisible:o,animationIn:a,animationOut:r,animationInDelay:l,animationOutDelay:d,animationInDuration:s,animationOutDuration:c}):{animation:"",delay:void 0,duration:0});(0,i(7936).vJ)((()=>{f(n({isVisible:o,animationIn:a,animationOut:r,animationInDelay:l,animationOutDelay:d,animationInDuration:s,animationOutDuration:c}))}),[o,a,r,l,d,s,c]);const y=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1371), with no line terminators
                Category:dropped
                Size (bytes):1371
                Entropy (8bit):4.932897685701723
                Encrypted:false
                SSDEEP:
                MD5:7FBA77D50905DB9D74A774C3A08EDFE8
                SHA1:3AA07F9667CD1003198FC0DAF6E27EE0751B8569
                SHA-256:D3D1FC3B726F87E9440670838B6D33DC22EE1C854274724B27DE90BE75D1069C
                SHA-512:D3BCC4C18E56B12090E757D46941722A87B5A81B0DC14858DB116D961ECC9F3954DD87D94F182B520939E2B66EF976FE6F1112FAD68429F2A94CF1EA23BA21D4
                Malicious:false
                Reputation:unknown
                Preview:!function(t){"use strict";t.fn.equalHeights=function(i,n){var e,s=t(this).parents().find(".fusion-portfolio-wrapper"),o=t(this).closest(".fusion-row").hasClass("fusion-builder-row-inner")?".fusion-column-content-centered":".fusion-column-content-centered:not(.fusion-builder-row-inner .fusion-column-content-centered)";if(e=i=i||0,this.each(function(){t(this).css({"min-height":"0",height:"auto"}),t(this).find(o).css({"min-height":"0",height:"auto"})}),Modernizr.mq("only screen and (min-width: "+(parseInt(fusionEqualHeightVars.content_break_point,10)+1)+"px)")||Modernizr.mq("only screen and (min-device-width: 768px) and (max-device-width: 1024px) and (orientation: portrait)")){if(t(this).parents("#main").length&&t("body").hasClass("tax-portfolio_category"))return;return this.each(function(){e=Math.max(t(this).outerHeight(),e)}),n&&(e=Math.min(n,e)),this.each(function(){var i=e,n=t(this).find(o);0===parseInt(i,10)&&t(this).attr("data-empty-column","true"),n.length&&(i=e-(t(this).outerHeigh
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 620 x 80, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):7919
                Entropy (8bit):7.89277505878567
                Encrypted:false
                SSDEEP:
                MD5:9DA1884C43B7969F6AA5EAA6E9982836
                SHA1:C2848D245C5E59A8CCBCA893E4B2CFDAA96153CB
                SHA-256:D73EF9791FDA007FB69DC49CA6D47A979188178AFA780BA9DB1853B2B183E97F
                SHA-512:FAEAF353452956B4E5932FE85C3903713EFE8AD2D8EBFA4494E55DE0B019E6AD8E05505D57A7706CC924CD7ECE0516BDC9394581E5E41127F25BCE3CF61057C7
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...l...P.......).....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3313FCFA0EBB11E6BB63CCD8C57D8268" xmpMM:InstanceID="xmp.iid:3313FCF90EBB11E6BB63CCD8C57D8268" xmp:CreatorTool="Adobe Photoshop CS6 Macintosh"> <xmpMM:DerivedFrom stRef:instanceID="CF0D0CA9E3678D48C7DF509C87914ADF" stRef:documentID="CF0D0CA9E3678D48C7DF509C87914ADF"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.AI:...sIDATx..A..GZ..y.d.d.@..o MrY.k.............8D..X%(.a%#9...K..Cl..\....X.AB .'...1b...h..<a.F.M.*.=...............y.....}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):126567
                Entropy (8bit):5.391977212079636
                Encrypted:false
                SSDEEP:
                MD5:AA9D7D31AB5BA78262267DEEF47E5A3C
                SHA1:A852AD6989137E48A74E8A9C22CD1B337C6BA656
                SHA-256:20F89C6BE0BDDCC291EAD349EAE1BFF5D9891955444EFC39C034682B26B7BB09
                SHA-512:F52E0E37F7C3C9EB2F4AB3A9FB5286AB95775808AB8A6814875FCC0BEA62442C8AEACB953D989DDCE34B2B592376C86EAC0D3C01D1D9E97661DD9CB2EDB8BEE5
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top avada-is-100-percent-template" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Rechtsanwaltskanzlei SDSP - Professionelle Rechtsberatung. LINZ | WIEN</title>..<meta name="description" content="Professionelle Beratung auf h.chstem Niveau! Unsere Rechtsanwaltskanzlei bietet schnelle, effiziente und individuelle Rechtsberatung." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/" />..<meta property="og:locale" content="de_DE" />..<meta property
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13605), with no line terminators
                Category:dropped
                Size (bytes):13605
                Entropy (8bit):5.14864915090499
                Encrypted:false
                SSDEEP:
                MD5:C0911E742F60446A407246BA9A44519A
                SHA1:E92947447B8ACD6EA8C4400448569C144E41E1C6
                SHA-256:CA2574FBB3D3AB21B9453B16FB6F09852DAE37D05E6D5633441F1A90D33C2AF2
                SHA-512:F6F4ADA6D91C4CF853EDA36F5FD31CF7464C1CFDD4E9A6222CBDA5B8B3FA97192EC77C22DBF55F340C906251BF7FEF4256F022024B457A40D7E5DEB50435A090
                Malicious:false
                Reputation:unknown
                Preview:function _fusionRefreshScroll(){window._fusionScrollTop=window.pageYOffset,window._fusionScrollLeft=window.pageXOffset}function _fusionParallaxAll(){var t;for(_fusionRefreshScroll(),t=0;t<window._fusionImageParallaxImages.length;t++)window._fusionImageParallaxImages[t].doParallax()}function _fusionRefreshWindow(){window._fusionScrollTop=window.pageYOffset,window._fusionWindowHeight=jQuery(window).height(),window._fusionScrollLeft=window.pageXOffset,window._fusionWindowWidth=jQuery(window).width()}!function(t){var i;i=0,t.requestAnimationFrame||(t.webkitRequestAnimationFrame&&(t.requestAnimationFrame=t.webkitRequestAnimationFrame,t.cancelAnimationFrame=t.webkitCancelAnimationFrame||t.webkitCancelRequestAnimationFrame),t.requestAnimationFrame=function(e){var s=(new Date).getTime(),a=Math.max(0,16-(s-i)),n=t.setTimeout(function(){e(s+a)},a);return i=s+a,n},t.cancelAnimationFrame=function(t){clearTimeout(t)}),"function"==typeof define&&define(function(){return t.requestAnimationFrame})}(wi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13723), with no line terminators
                Category:downloaded
                Size (bytes):13723
                Entropy (8bit):5.114917760844742
                Encrypted:false
                SSDEEP:
                MD5:05440D2FD20D5CAD51DF4B4ED447435D
                SHA1:EA9DBA717A70C0AFEB61F7A046C6682A62EED827
                SHA-256:2B01072BC605E2004B2013B56510475DBA15FC901809DE67475269D32FB3384D
                SHA-512:5EE8E6071ACA5D5A02A50717825D7C5D09E788A5E336196E8F6AE3FFB64C5D6605E289662E462FFFF7AE42FA52B69181E99A256C4223FF84A85E7078CC25D77A
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/packery.js?ver=2.0.0
                Preview:!function(t,e){"function"==typeof define&&define.amd?define("packery/js/rect",e):"object"==typeof module&&module.exports?module.exports=e():(t.Packery=t.Packery||{},t.Packery.Rect=e())}(window,function(){function t(e){for(var i in t.defaults)this[i]=t.defaults[i];for(i in e)this[i]=e[i]}t.defaults={x:0,y:0,width:0,height:0};var e=t.prototype;return e.contains=function(t){var e=t.width||0,i=t.height||0;return this.x<=t.x&&this.y<=t.y&&this.x+this.width>=t.x+e&&this.y+this.height>=t.y+i},e.overlaps=function(t){var e=this.x+this.width,i=this.y+this.height,s=t.x+t.width,r=t.y+t.height;return this.x<s&&e>t.x&&this.y<r&&i>t.y},e.getMaximalFreeRects=function(e){if(!this.overlaps(e))return!1;var i,s=[],r=Math.round(this.x),n=Math.round(this.y),h=Math.round(this.width),o=Math.round(this.height),a=Math.round(e.x),c=Math.round(e.y),u=r+h,d=n+o,g=a+Math.round(e.width),l=c+Math.round(e.height);return n<c&&(i=new t({x:r,y:n,width:h,height:c-n}),s.push(i)),u>g&&(i=new t({x:g,y:n,width:u-g,height:o}),
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7921), with no line terminators
                Category:downloaded
                Size (bytes):7921
                Entropy (8bit):5.169876328240779
                Encrypted:false
                SSDEEP:
                MD5:1B31F5A1E6F46C5EB23881F61A61093C
                SHA1:5735F0C09DC4731D3434FFD0886674B3A9C58F7F
                SHA-256:028B26DC8C808E28B31AF36DE105821BBE41764C704D9ADDB4187FA46D88FEAE
                SHA-512:C00C7EB0A05C065D01566E12AEE1970D32372EC89B77075587F157DE6CC27D6803C77D75BFA9C683F76241A241631F898AB2BA99BC8354CED3B3FF33D0215BA0
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/isotope.js?ver=3.0.4
                Preview:!function(t,e){"function"==typeof define&&define.amd?define("jquery-bridget/jquery-bridget",["jquery"],function(i){return e(t,i)}):"object"==typeof module&&module.exports?module.exports=e(t,require("jquery")):t.jQueryBridget=e(t,t.jQuery)}(window,function(t,e){"use strict";var i=Array.prototype.slice,o=t.console,n=void 0===o?function(){}:function(t){o.error(t)};function s(o,s,a){(a=a||e||t.jQuery)&&(s.prototype.option||(s.prototype.option=function(t){a.isPlainObject(t)&&(this.options=a.extend(!0,this.options,t))}),a.fn[o]=function(t){var e;return"string"==typeof t?function(t,e,i){var s,r="$()."+o+'("'+e+'")';return t.each(function(t,u){var h=a.data(u,o);if(h){var d=h[e];if(d&&"_"!=e.charAt(0)){var l=d.apply(h,i);s=void 0===s?l:s}else n(r+" is not a valid method")}else n(o+" not initialized. Cannot call methods, i.e. "+r)}),void 0!==s?s:t}(this,t,i.call(arguments,1)):(e=t,this.each(function(t,i){var n=a.data(i,o);n?(n.option(e),n._init()):(n=new s(i,e),a.data(i,o,n))}),this)},r(a))}func
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5987), with no line terminators
                Category:downloaded
                Size (bytes):5987
                Entropy (8bit):5.600973989926616
                Encrypted:false
                SSDEEP:
                MD5:09ABE8CA05899B346BE5AEE95544EE42
                SHA1:0D9ABBF11F3FA3DD70209A967064F0E57888E9F7
                SHA-256:0FFD048A0DF7A36B7B66AE8793BCDCC88719766BCF08E2F761B29C4BBCC19554
                SHA-512:6CECD23B945B73D88521344F46CDAB28DCE054609293EC2DC1DFE16CAC241392B7A604004DD0F98301778452403BB3ED966CCC3D4BA4967AFADD31B413D86834
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/infobox_packed.js?ver=3.11.10
                Preview:eval(function(e,a,t,o,i,n){if(i=function(e){return(e<62?"":i(parseInt(e/62)))+((e%=62)>35?String.fromCharCode(e+29):e.toString(36))},!"".replace(/^/,String)){for(;t--;)n[i(t)]=o[t]||i(t);o=[function(e){return n[e]}],i=function(){return"\\w+"},t=1}for(;t--;)o[t]&&(e=e.replace(new RegExp("\\b"+i(t)+"\\b","g"),o[t]));return e}('7 8(a){a=a||{};r.s.1R.2k(2,3d);2.Q=a.1v||"";2.1H=a.1B||J;2.S=a.1G||0;2.H=a.1z||1h r.s.1Y(0,0);2.B=a.U||1h r.s.2E(0,0);2.15=a.13||t;2.1p=a.1t||"2h";2.1m=a.F||{};2.1E=a.1C||"3g";2.P=a.1j||"3b://38.r.33/2Y/2T/2N/1r.2K";3(a.1j===""){2.P=""}2.1f=a.1x||1h r.s.1Y(1,1);3(q a.A==="p"){3(q a.18==="p"){a.A=L}v{a.A=!a.18}}2.w=!a.A;2.17=a.1n||J;2.1I=a.2g||"2e";2.16=a.1l||J;2.4=t;2.z=t;2.14=t;2.V=t;2.E=t;2.R=t}8.9=1h r.s.1R();8.9.25=7(){5 i;5 f;5 a;5 d=2;5 c=7(e){e.20=L;3(e.1i){e.1i()}};5 b=7(e){e.30=J;3(e.1Z){e.1Z()}3(!d.16){c(e)}};3(!2.4){2.4=1e.2S("2Q");2.1d();3(q 2.Q.1u==="p"){2.4.O=2.G()+2.Q}v{2.4.O=2.G();2.4.1a(2.Q)}2.2J()[2.1I].1a(2.4);2.1w();3(2.4.6.D){2.R=L}v{3(2.S!==0&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (22367), with no line terminators
                Category:dropped
                Size (bytes):22367
                Entropy (8bit):5.117087411686032
                Encrypted:false
                SSDEEP:
                MD5:05AEE53DC2064B3F98757F2F872FE84C
                SHA1:8BD3944609F6ED785454420C25D7A822FF5367F4
                SHA-256:02E723734C92B5B8CF1A336EDFF01E508A888A7E2680FC1A381408CF39C56831
                SHA-512:C61F2E81D0DB478DDFF2C044EEFDA07D0BEC7EA06F895A0DE32E990FFBF5143A16445975DAF5CA7E01C746C7496221A6AB4888284A51EB0844E87DC85B943AB5
                Malicious:false
                Reputation:unknown
                Preview:!function(e){var t=!0;e.flexslider=function(a,n){var i=e(a);void 0===n.rtl&&"rtl"==e("html").attr("dir")&&(n.rtl=!0),i.vars=e.extend({},e.flexslider.defaults,n);var s,r=i.vars.namespace,o=window.navigator&&window.navigator.msPointerEnabled&&window.MSGesture,l=("ontouchstart"in window||o||window.DocumentTouch&&document instanceof DocumentTouch)&&i.vars.touch,c="click touchend MSPointerUp keyup",d="",u="vertical"===i.vars.direction,v=i.vars.reverse,p=i.vars.itemWidth>0,m="fade"===i.vars.animation,f=""!==i.vars.asNavFor,h={};e.data(a,"flexslider",i),h={init:function(){i.animating=!1,i.currentSlide=parseInt(i.vars.startAt?i.vars.startAt:0,10),isNaN(i.currentSlide)&&(i.currentSlide=0),i.animatingTo=i.currentSlide,i.atEnd=0===i.currentSlide||i.currentSlide===i.last,i.containerSelector=i.vars.selector.substr(0,i.vars.selector.search(" ")),i.slides=e(i.vars.selector,i),i.container=e(i.containerSelector,i),i.count=i.slides.length,i.syncExists=e(i.vars.sync).length>0,"slide"===i.vars.animation&&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (21138)
                Category:dropped
                Size (bytes):21278
                Entropy (8bit):5.381093993074786
                Encrypted:false
                SSDEEP:
                MD5:0749C891EA4982CD893990AC995AFF2A
                SHA1:30B1F752F8BBB501323633DC709D81A3FF8B1406
                SHA-256:6873AA3B264D7265E8B7D4BC44DB0F911D1AAD7E3E8F455BD2D00B63F72150AF
                SHA-512:E934A74F13D91155BEBD8871C327663105E306DE7F7C4AB753147950BE7E49CBD417F495270FD6C591AC08B99A40D80DBC1440D658F10C3EDA4287A2CB086E22
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[40],{9487:(e,t,n)=>{function o(e,t,n){void 0===n&&(n=0);const o=[];let i=e.parentElement;const r=void 0!==t;let s=0;for(;null!==i;){const a=i.nodeType===Node.ELEMENT_NODE;if(0===s&&1===n&&a&&r){const n=e.closest(t);return n?[n]:[]}if((!r||a&&i.matches(t))&&o.push(i),i=i.parentElement,0!==n&&o.length>=n)break;s++}return o}n.d(t,{M:()=>o})},4421:(e,t,n)=>{n.r(t),n.d(t,{WebsiteBanner:()=>Ce});var o=n(6425),i=n(7936),r=n(2974),s=n(9810),a=n(6513),c=n(6005),l=n(5585);var d=n(5535),u=n(3477);const h=async()=>{const e=[];document.dispatchEvent(new CustomEvent("RCB/PreDecision/Promises",{detail:{promises:e}}));try{const t=await Promise.all(e);for(const e of t)if(e)return e}catch(e){}return!1};var v=n(3422);const g=async e=>{let{supportsCookiesName:t}=e;return!(0,v.s)(t)&&"essentials"},m=async e=>{let{revisionHash:t,getUserDecision:n}=e;const o=n();if(!1===o)return!1;const{revision:i}=o;return t===i&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (11721), with no line terminators
                Category:downloaded
                Size (bytes):11731
                Entropy (8bit):4.853437455013589
                Encrypted:false
                SSDEEP:
                MD5:BCD0FD54802BFDDB40E1D57C0EDA07EC
                SHA1:7B96A8C1B6E69EDDBE3B5C9DE0D08BA38B9D2DCA
                SHA-256:A78705A82EFD0B8EEA412E5B2E6AD5C8D547C8D0EC39DB5A71CC9CC84F64D144
                SHA-512:F25A7D4CD51FEF3B76D50F569AC1BCE8A2CDD2F2B5D6350602DD6BEC673DBF1869ECBC50D7E8D31057E099A9D1E210A6CCC3B1F2E838584BFBF27593743A9003
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m4!1m3!1i14!2i8936!3i5680!1m4!1m3!1i14!2i8936!3i5681!1m4!1m3!1i14!2i8937!3i5680!1m4!1m3!1i14!2i8937!3i5681!1m4!1m3!1i14!2i8936!3i5682!1m4!1m3!1i14!2i8937!3i5682!2m3!1e0!2sm!3i708459237!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e3!12m1!5b1&callback=_xdc_._wgkvy1&token=101194
                Preview:/* API Response */ _xdc_._wgkvy1 && _xdc_._wgkvy1([{"id":"vutuwtvvwuvttt","base":[1171325440,744614400],"zrange":[14,14],"layer":"m@708459237","features":[{"id":"2196197637397309690","a":[0,0,1171325440,744614400,1171325440,744614400],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-95,-22,-10,-4],"c":"{\"1\":{\"title\":\"Rathausplatz\"}}","io":[0,-13]},{"id":"12959619312950637695","a":[52224,-104960,1171377664,744509440],"bb":[-6,-6,6,6,-5,-5,5,5],"c":"{\"1\":{\"title\":\"Ro.auer L.nde\",\"is_transit_station\":true}}"},{"id":"14291214627204509664","a":[20480,-27136,1171345920,744587264,1171345920,744587264],"bb":[-6,-6,6,6,-6,-6,6,6,-6,-6,6,6],"c":"{\"1\":{\"title\":\"Schottentor\",\"is_transit_station\":true}}"},{"id":"12812090931719013174","a":[2048,-42496,1171327488,744571904,1171327488,744571904],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-84,-22,-10,-4],"c":"{\"1\":{\"title\":\"Votivkirche\"}}","io":[0,-13]},{"id":"6892188814948747863","a":[25600,-71680,1171351040,744542720,1171
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=13, height=0, manufacturer=Apple, model=iPhone 15 Pro Max, orientation=upper-left, xresolution=194, yresolution=202, resolutionunit=2, software=17.2.1, datetime=2024:01:05 13:51:10, hostcomputer=iPhone 15 Pro Max, width=0], baseline, precision 8, 320x202, components 3
                Category:downloaded
                Size (bytes):15514
                Entropy (8bit):7.526321115188671
                Encrypted:false
                SSDEEP:
                MD5:2AE31E57A155D1451816A10A760532A0
                SHA1:EB5F777E957845B0740B3D80384640C484BA8445
                SHA-256:0A5CED845B27CDE32B8EFA6CEFF10D7A5B7B99B03019A9A2F1593373D1221F95
                SHA-512:9B42DEFA53004F9C6204EC3AEC109089815CD9713503F0AA450A174D6C319A943DFA318C970E69BF37D15E9B69C1979B4DBBDD2FD47E4F072AAB1C6CDAB4DC39
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/2024/02/Kevin-320x202.jpg
                Preview:......JFIF.....H.H......Exif..MM.*...........................................................................................(...........1...........2...........<.......................i.............HApple.iPhone 15 Pro Max....H.......H....17.2.1..2024:01:05 13:51:10.iPhone 15 Pro Max..&......................."...........'.......P..........0232.............................................................................................&.......................6...................................>...........F.|.........N........347.........347.........0100........................................................................................................0...............2..........3...........4.....3.....`.................................d...Y...22024:01:05 13:51:10.2024:01:05 13:51:10.+01:00..+01:00..+01:00.....|..)+..........{$...............W...2.....s.vApple iOS...MM.5...............................h............................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13164), with no line terminators
                Category:dropped
                Size (bytes):13164
                Entropy (8bit):5.123967725758228
                Encrypted:false
                SSDEEP:
                MD5:61780CECAB47D8924E0B58D9DB5ACCF5
                SHA1:5849064C06FA2BDF630DCE995978D2F9427E50F1
                SHA-256:23E699C79D340374B03BABFB40FD86E6335A5BA28DDB180E1E69A161B3D9C805
                SHA-512:89BA08D2EBCAEC808D06D93F5AA3B3053747FB4A226397685FA41FD0C2720644C1CB654CCBB480096AC13EA9E748DE6F730F866CC6A638A8DC10CFABA16B2909
                Malicious:false
                Reputation:unknown
                Preview:!function(e){"use strict";window.awb_oc_timeouts={},window.awbOffCanvas={timeouts:{},capitalize:function(e){return e.charAt(0).toUpperCase()+e.slice(1)},set:function(e,a,n){e=e?"_"+e:"_data";let t=localStorage.getItem("off_canvas"+e);(t=t?JSON.parse(t):{})[a]=n,localStorage.setItem("off_canvas"+e,JSON.stringify(t))},get:function(e,a){e=e?"_"+e:"_data";let n=localStorage.getItem("off_canvas"+e);return(n=n?JSON.parse(n):{})[a]||""},animationsWithoutDirection:["flash","rubberBand","shake","flipinx","flipiny","lightspeedin","flipOutX","flipOutY","lightSpeedOut"],open_off_canvas:function(a,n=!0,t=!1){const o=e('.awb-off-canvas-wrap[data-id="'+a+'"]'),s=o.find(".awb-off-canvas"),i=window["off_canvas_"+a],c=this;if(!o.length)return;if(o.hasClass("awb-show")&&t)return void this.close_off_canvas(a);if(this.set(a,"last_open_date",new Date),o.hasClass("awb-show")&&!t)return;let f=i.enter_animation;const r=i.enter_animation_direction&&"static"!==i.enter_animation_direction?this.capitalize(i.enter_
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 320 x 202, 8-bit/color RGB, non-interlaced
                Category:dropped
                Size (bytes):11448
                Entropy (8bit):7.925093173394074
                Encrypted:false
                SSDEEP:
                MD5:1EA60FAF9AC23EE435CBE764FB8C724F
                SHA1:8062A1FC851DAD8CCDE4F54231837DADF008108C
                SHA-256:5CA437F617B530DDA5790FFC542D379728AFDEB3D48191E1C28ADF6AD42FCEDE
                SHA-512:717FBB616049E5EA6CEBC2F6345D7A6BFF1EB505C35FA331B0FB0E8D3823B9EA889138DCC903C382A98D8CD8B221EACF516A868A8DBE209B31DE97D603C5DAA3
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR...@.........[.....,.IDATx..g@SW......I.{*...h....'j..j]X......Z.uW...Zk[p2.j.Y...C6J.@ ...}.....V...{>a..{.9.=...B..@..x;. .............................@`..@`..@`...........................................@`..@`..@`..@`...........................................@`..@`..@`...........................................@`..@`..@`..@`............................w.............l9 ...........cZ..a.w...46..4....>.....A.8&..A..'RK%%..D"..w..." 0../4..@ (*,L.s.....b.............EQ.I2.N'..5.M[..(.`0....t:...u. ..HTRRr.......Nggg......bccC.P^K..T.uEE...:..ii.......z}m%.F#..u:].=L.c0.l6.J..f>R......#...MH.......q.Ei4.......9s..cMLL.$.....-Z....N.s..ml,-,....{..XY[.>...."Q\|.......-..Z-. ........y...3g.ttp.B..../*....._..u.\.Ap..P0.....~.$.qc..%.(-.=g.H$jS.*...:..[........8;;3....G=..V..9.):.....A4-I*.J.R].p....7._...miii....h......;y........A......q8... ....U.W_.pA.V?..Z.T*}..aVV.s.m.....%U1..U7....+..C....N.. ..y.e.$.^...l{..Q.rss.Bag....v...F..={.....J}..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (755)
                Category:downloaded
                Size (bytes):760
                Entropy (8bit):5.143452756406853
                Encrypted:false
                SSDEEP:
                MD5:D453148D1C9DBE288F0F1E92D8285E6B
                SHA1:3679239BB9FB8EB2DAFFA16EEE701A1F537BB236
                SHA-256:84198E931CEA1A58F84E7F6F788D6AB733436EDCCE5F16AFD8445A0CA74C7980
                SHA-512:F5CA868027F58E6711F2C9A95C1F00CFE256D620D96158DC9CF1186A580E7D4DECC29D137F9A22B635E1F3CC905B06B43080E8C3C8D56D5A79621B75A72187ED
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                Preview:)]}'.["",["lottery tickets","mxgp mxon results","nintendo switch 2 news","aurora borealis forecast","lithium mines north carolina","boeing strike","nyt connections hints october 7","arkansas football qb injury"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"]}]
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 800 x 346, 8-bit/color RGBA, non-interlaced
                Category:dropped
                Size (bytes):467553
                Entropy (8bit):7.9926824592235794
                Encrypted:true
                SSDEEP:
                MD5:6A7F3D9CA846FFC7E524BB9BD9F54C8E
                SHA1:B94622032254EEA527A3988DF14919758FA00309
                SHA-256:0A3D7CE5FAD3F3A655E2EBC968A0C7E8CB38A70155E6C5B336F83C1F2E5C790C
                SHA-512:471DDB8ED6166FC916059059DE4F36025C16B394D7E6328CBB0C9A3818ACE8E829FFE10025EB32591B05DEA112AD9008A9606DC6F780FCF27ED250EEC9AD4803
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR... ...Z......V9... .IDATx..Y.eIv..v.{.s.......b...(K.d.a.....?..0..o.......6..X....!k0..d.$.MJM6{`.5weue.Y9O.{..=.8..2.....I....;b..;.......v..W0...............O..O.}....?.o......3.........@.o...O.|...Z`.Kn..k|...T..k..`...|...O!M..6.."L0+...>..G.?...!.X....?c.. 0....$u.0..g.L'.m*pd]<.Z....)|..4=._.eH.,i)*.W%.3..kJ...#).\....Y.....R..ym...Z..l...R.Bu"."..)S...v..w\v..n_.pSh...$i.JIl.g$...D...:......$fx[.....#...i..DH..C...tI.D..!Q..]...@H.1(i{j>..@...h...]".A.e.L..i.....V.J..b.X..D`........e"Ic.....H t.TRh2.".k.z$..[.....3r=.$40.K.cQ...GJ....f.fAJ2F....3K..7.@E~..1..<.w.|..>..d.a..A).G.x+..Z......~.0A...v....6..g..........+.....G.:.wn.....1.).)............O........L?...4....,...C...1..1.MI'...DG+.W...p%7.(.....:g.*.9.....'...w4(.....S|5%T.A......e.E....gT......Qab.*:.V..6..<..`..X.m9.>....6......e...4sH"..=......,..R(..zh.Z.k.i.U.h=...C@.....N.Ptb.g..1.#.(..k........3..$..*`........x.........Sv...S"...`...9.#.C.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):302
                Entropy (8bit):5.4357451956521
                Encrypted:false
                SSDEEP:
                MD5:A61BAD8B26EF8914546AED6B68CCF7A3
                SHA1:AA77241CCEDDDBCBFB19BA28E07DE8280E1F1CBF
                SHA-256:9E06028665131F0A17F015003AC578BA216CE432EB0A6B787A7A1153F4A9721B
                SHA-512:D6A76313258E5B0DF752E6E7F3D98478C6D09619F8A444B2A8B0771385D04028A42091E01301EAA1A47D86F4BD9A3E2698A13D709D95D63937F607C944CB5622
                Malicious:false
                Reputation:unknown
                URL:https://fonts.googleapis.com/css?family=Google+Sans+Text:400&text=%E2%86%90%E2%86%92%E2%86%91%E2%86%93&lang=de
                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */.@font-face {. font-family: 'Google Sans Text';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/l/font?kit=5aUu9-KzpRiLCAt4Unrc-xIKmCU5mEhkgo3FI_E8lH570oBdIw&skey=b20c8ebc9802c116&v=v22) format('woff2');.}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):134451
                Entropy (8bit):5.403370405920957
                Encrypted:false
                SSDEEP:
                MD5:45D402A73C20D73BB2D6E28AA608CA34
                SHA1:7F478868D88BC2FAB32A8BD3F98F90A58C4B6037
                SHA-256:FCCE144E61FCFFC752BA99779CABCED5306896C6E037DFCC11656B96D1F3C7F2
                SHA-512:F7B67F9AB715173784FC6CCE8BE81908BF14CE013C22DBB77E0748FDA10EA3CA6538E127963CDA1005D8DE46C8C897B78E3BB0119B80042365832E732D429967
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/jobs/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Jobs - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="SDSP Jobs: WIR SUCHEN SIE! Wenn Sie Interesse haben und sich f.r geeignet halten, freuen wir uns .ber Ihre Bewerbungsunterlagen!" />..<link rel="canonical" href="https://www.anwaltssocietaet.at/jobs/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" content="article" />..<meta property="og:t
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1162), with no line terminators
                Category:dropped
                Size (bytes):1162
                Entropy (8bit):5.027079929308819
                Encrypted:false
                SSDEEP:
                MD5:EEF83EBCBBA649DCD3D4939D9221DF41
                SHA1:CB1D24ED2C6D23E3B41023935AA50177829033D0
                SHA-256:836E98F92408CCB7250927ACEF9B494FBACC18678EF18888F835101557BDDD37
                SHA-512:2839A9475524CE9C76FD9B6390A4D1A5560DB8219767B8BA3FEFF7196DDA4D70B495BCFFE85EC382402D4D2CC1BF61DFF203E26C248D7BA160EF346D14637D6B
                Malicious:false
                Reputation:unknown
                Preview:!function(t){"use strict";t.fn.fusionScroller=function(e){var f=t.extend({type:"opacity",offset:0,endOffset:""},e);t(this).each(function(){var e,i,r,o=this;t(window).on("scroll",function(){var s,l,p,c;e=t(o).offset().top,t("body").hasClass("admin-bar")&&(e=t(o).offset().top-t("#wpadminbar").outerHeight()),0<f.offset&&(e=t(o).offset().top-f.offset),i=t(o).outerHeight(),r=e+i,f.endOffset&&t(f.endOffset).length&&(r=t(f.endOffset).offset().top),(s=t(this).scrollTop())>=e&&s<=r&&(l=(r-s)/i*100,"opacity"===f.type?(p=l/100*1,t(o).css({opacity:p})):"blur"===f.type?(c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c})):"fading_blur"===f.type&&(p=l/100*1,c="blur("+(l=100-l)/100*50+"px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,filter:c,opacity:p}))),s<e&&("opacity"===f.type?t(o).css({opacity:1}):"blur"===f.type?(c="blur(0px)",t(o).css({"-webkit-filter":c,"-ms-filter":c,"-o-filter":c,"-moz-filter":c,
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (15752)
                Category:dropped
                Size (bytes):18726
                Entropy (8bit):4.756109283632968
                Encrypted:false
                SSDEEP:
                MD5:B976B651932BFD25B9DDB5B7693D88A7
                SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                Malicious:false
                Reputation:unknown
                Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (845), with no line terminators
                Category:dropped
                Size (bytes):845
                Entropy (8bit):5.029476468545042
                Encrypted:false
                SSDEEP:
                MD5:6406005BD9B20EE5E89E4AF58B01AF6A
                SHA1:B0C1D3C571624066D9DB0C8983B8206D177C1268
                SHA-256:B66B53112E230D6A90572FD4AF0506B89A3021FEDAD6E9395AD85DC7A3B32094
                SHA-512:AAC94FDDAFA0E612E669E3EF6431C27B136D2070B84149A12CE5858915572F0ECC53161309DA99B2058FDDB2DB1DD455B0CD55A60FA3C3541EB7E51FCBFD06F6
                Malicious:false
                Reputation:unknown
                Preview:function fusionGetScrollOffset(){var t,o=fusion.getAdminbarHeight(),e="function"==typeof getStickyHeaderHeight?getStickyHeaderHeight():0,s=parseInt(o+e+1,10);return jQuery(".fusion-tb-header").length&&"function"==typeof fusionGetStickyOffset?(t=fusionGetStickyOffset())?t+1:o:s}jQuery(document).ready(function(){jQuery("body").scrollspy({target:".fusion-menu",offset:fusionGetScrollOffset()}),jQuery(window).on("load fusion-sticky-change fusion-sticky-scroll-change",function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())}),jQuery(window).on("fusion-sticky-transition-change",function(){setTimeout(function(){"object"==typeof jQuery("body").data()["bs.scrollspy"]&&(jQuery("body").data()["bs.scrollspy"].options.offset=fusionGetScrollOffset())},300)})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (45047)
                Category:dropped
                Size (bytes):165339
                Entropy (8bit):5.523318757286319
                Encrypted:false
                SSDEEP:
                MD5:0A7176E860C4303F557950B75FB8A898
                SHA1:C292EB1B902ED06FCCD65A684D6B311E1290CAA9
                SHA-256:C4596B16B126326B0D8FC2FB8BF91389AD3DC4671A269187913C19A8F2AD1094
                SHA-512:5750A3C56B690171317B60985217C8787A6D29576DC07DACACC9FB2E8349B43C81894B3B2940EDC6F2D1AE1F1F2BDB165283BD5653E289D8272BCFC90F94229A
                Malicious:false
                Reputation:unknown
                Preview:!function(t){var e={};function n(r){if(e[r])return e[r].exports;var i=e[r]={i:r,l:!1,exports:{}};return t[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)n.d(r,i,function(e){return t[e]}.bind(null,i));return r},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=1)}([function(t,e){t.exports=jQuery},function(t,e,n){n(2),n(6),t.exports=n(4)},function(t,e,n
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7238), with no line terminators
                Category:dropped
                Size (bytes):7238
                Entropy (8bit):5.2633554892083385
                Encrypted:false
                SSDEEP:
                MD5:CD12AF047FE9CF04E7BF65C29710C652
                SHA1:E6FCA3F341971973C4C2D17B366028BDEB7F670F
                SHA-256:93D5F2281324F8A87CE2BDF811D8D1FD5CA4781618754A490A0FCE0F166D479C
                SHA-512:572CD93EB25544D58210CF9585BEDD5D90BB2F0042E32DCE351E5C02A578315E0394EA52468A63E73CCC26716578CA4993DC4C80D5768E78E032C6F26CE26CAA
                Malicious:false
                Reputation:unknown
                Preview:function avadaLightBoxInitializeLightbox(){window.$ilInstances&&jQuery.each(window.$ilInstances,function(t,i){window.$ilInstances[t].destroy()}),window.avadaLightBox.initialize_lightbox()}window.avadaLightBox={},void 0===window.$ilInstances&&(window.$ilInstances={}),window.avadaLightBox.initialize_lightbox=function(){"use strict";1===Number(fusionLightboxVars.status_lightbox)&&(window.avadaLightBox.set_title_and_caption(),window.avadaLightBox.activate_lightbox())},window.avadaLightBox.activate_lightbox=function(t){"use strict";var i,e=[],o=1;void 0===t&&(t=jQuery("body")),t.find('[data-rel^="prettyPhoto["], [rel^="prettyPhoto["], [data-rel^="iLightbox["], [rel^="iLightbox["]').each(function(){var t,i,o,a,n=["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","svg","mp4","ogg","webm","webp"],r=0,s=jQuery(this).attr("href");for(void 0===s&&(s=""),t=0;t<n.length;t++)r+=String(s).toLowerCase().indexOf("."+n[t]);i=/http(s?):\/\/(www\.)?vimeo.com\/(\d+)/,s.match(i)&&(r=1),i=/^.*((youtu.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Certificate, Version=3
                Category:downloaded
                Size (bytes):1413
                Entropy (8bit):7.480496427934893
                Encrypted:false
                SSDEEP:
                MD5:285EC909C4AB0D2D57F5086B225799AA
                SHA1:D89E3BD43D5D909B47A18977AA9D5CE36CEE184C
                SHA-256:68B9C761219A5B1F0131784474665DB61BBDB109E00F05CA9F74244EE5F5F52B
                SHA-512:4CF305B95F94C7A9504C53C7F2DC8068E647A326D95976B7F4D80433B2284506FC5E3BB9A80A4E9A9889540BBF92908DD39EE4EB25F2566FE9AB37B4DC9A7C09
                Malicious:false
                Reputation:unknown
                URL:http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt
                Preview:0...0..i.......9rD:.".Q..l..15.0...*.H........0{1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Comodo CA Limited1!0...U....AAA Certificate Services0...190312000000Z..281231235959Z0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0.."0...*.H.............0..........e.6......W.v..'.L.P.a. M.-d.....=.........{7(.+G.9.:.._..}..cB.v.;+...o... ..>..t.....bd......j."<......{......Q..gF.Q..T?.3.~l......Q.5..f.rg.!f..x..P:.....L....5.WZ....=.,..T....:M.L..\... =.."4.~;hf.D..NFS.3`...S7.sC.2.S...tNi.k.`.......2..;Qx.g..=V...i....%&k3m.nG.sC.~..f.)|2.cU.....T0....}7..]:l5\.A...I......b..f.%....?.9......L.|.k..^...g.....[..L..[...s.#;-..5Ut.I.IX...6.Q...&}.M....C&.A_@.DD...W..P.WT.>.tc/.Pe..XB.C.L..%GY.....&FJP...x..g...W...c..b.._U..\.(..%9..+..L...?.R.../..........0..0...U.#..0......#>.....)...0..0...U......Sy.Z.+J.T.......f.0...U...........0...U.......0....0...U
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6623), with no line terminators
                Category:downloaded
                Size (bytes):6623
                Entropy (8bit):5.1435340367531115
                Encrypted:false
                SSDEEP:
                MD5:0CBD9FE9E294E5B88EE2ACDD99CE31FC
                SHA1:B83B03056194C800F28DFC4D1FD1C95254020AFA
                SHA-256:FC0003CCE05B5BF34DB4D9CDEF8A2CE6E5D4BAAC1F85444613E9E7F30C6C15A1
                SHA-512:A167AD25965376008E9FDE9C34767CD7281E2737FC39D21BF2B2EF10D746CF0029D961907FEE4ABAEECBEC4A69E4D07642114AFC2B45A1BC2800695B151D0253
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-scroll-to-anchor.js?ver=3.11.10
                Preview:function awbScrollToTarget(e,t){var n,o,s,i,a,r,l,u,c,h,f,d,p=jQuery("html").hasClass("ua-edge")||jQuery("html").hasClass("ua-safari-12")||jQuery("html").hasClass("ua-safari-11")||jQuery("html").hasClass("ua-safari-10")?"body":"html",g=jQuery(".fusion-tb-header").length,y=!1,m=!1;if(t=void 0!==t?t:0,e.length){if(e.parents(".fusion-scroll-section").hasClass("awb-swiper-full-sections"))return;if((e.parents(".hundred-percent-height-scrolling").length||e.find(".hundred-percent-height-scrolling").length)&&(0!=fusionScrollToAnchorVars.container_hundred_percent_height_mobile||!Modernizr.mq("only screen and (max-width: "+fusionScrollToAnchorVars.content_break_point+"px)"))){if((d=e.hasClass("fusion-scroll-section-element")?e:e.parents(".fusion-scroll-section-element")).hasClass("active")&&d.offset().top>=jQuery(window).scrollTop()&&d.offset().top<jQuery(window).scrollTop()+jQuery(window).height())return!1;if(location.hash&&"#_"===location.hash.substring(0,2)&&jQuery(".fusion-page-load-link").a
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                Category:dropped
                Size (bytes):68
                Entropy (8bit):4.148986922130799
                Encrypted:false
                SSDEEP:
                MD5:2A637D3D825673C0E3462FA4ED9A1C5C
                SHA1:81668D396DA22832D75A986407FF10035E0D5899
                SHA-256:69539B5B3777CFFDA28A66D7F2AA9B17C91EE1EC8FD50C00C442AF91753A60F7
                SHA-512:DC7C40381B3D22919E32C1B700CCB77B1B0AEA2690642D01C1AC802561E135C01D5A4D2A0EA18EFC0EC3362E8C549814A10A23563F1F56BD62AEE0CED7E2BD99
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.....................IDAT.Wc``......h&Y.....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 26 x 37, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):350
                Entropy (8bit):7.008767888399036
                Encrypted:false
                SSDEEP:
                MD5:C8A5E0FB4978AA109FF4E30034ADDADC
                SHA1:A3956D2491D1E44CA71FC856B229D3E22523F828
                SHA-256:4DD8230EA308B23ADF221C6BB1BBF6580E58D26E31D81A1905DBEC8F36BFDDC3
                SHA-512:FCB64B35F2E201C192AE79C0E92F89CAD680FDE375F891B2A68A76629B320213EDC06D7DDCA3E3CCD2433AB26233B9965CE6EED8FCCDBAD9973D6EC0B068577E
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......%.....k......3PLTEGpL.!.."..".."..!.."..'".2).:/.C5."..".. .....".." ..1.....tRNS.+{...>.........c._......IDATx.}.... ....B? ..?.&b.../_3:...S.1.....YJf*.x..3.p.ypS:.x...6M..:Y.0..Yd.l.KJ...../.^.o.{......QIM@LM.R..U........O^/.}.8.?.G.......Xw.._.A.u|.#...Q|.'.q..K....a.2......h..".j....X ......^.x......IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 320x202, components 3
                Category:dropped
                Size (bytes):10188
                Entropy (8bit):7.917133312217566
                Encrypted:false
                SSDEEP:
                MD5:D6E5D55EFA73EF59A62C426D93B02975
                SHA1:B348A7BCE1E315FDC90CB9580B1A73EC9032BD3C
                SHA-256:C7301023F79D2B9BA97AD47AF62173D7841602331589341B710C2EAC53281F10
                SHA-512:8E98FA531D8581010ACE9649172DACCC9132B2E06BB703ECCA2615F57576B1AC8FCBFD0A8800711338FED1D942E153A9DD7A8161EDB40690A9239A40BF579445
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..R.....F(.4.c....;Q.P.h.&...K.P...1J9.J....]..c....(.N.(Z.f.F.~.B..@.....=*M........?.....B.S..@..4c".px. P...c..!.......1@...iH....b..E7...R.@.h.KF(.(.....\Q..x..(..b.........)....)q@.9..@.....]...K@....R3,h...Td..._.~.....$.......In...#.s......3...Q....#.....+.V..5.....M...+..q........P...F.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6785), with no line terminators
                Category:downloaded
                Size (bytes):6785
                Entropy (8bit):4.966746818883963
                Encrypted:false
                SSDEEP:
                MD5:6FB516503AD779228BC4CE728695F863
                SHA1:4327965B2C094D7B2E0723E98FDC5278241FABA5
                SHA-256:E1AD0B4138C80C3D001287D48A3915724C963EF85787DF537A8DE61F906C5F8E
                SHA-512:AC969780E67DE88EBD92BE5D688EECE7041B7CE0EB30FAD7777C1145BB99F8222710455AEAC0E46A0C970AC153DF9BCC039513629678FF69E087CFFE926CAA49
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/imagesLoaded.js?ver=3.1.8
                Preview:(function(){function e(){}var t=e.prototype,n=this,i=n.EventEmitter;function r(e,t){for(var n=e.length;n--;)if(e[n].listener===t)return n;return-1}function o(e){return function(){return this[e].apply(this,arguments)}}t.getListeners=function(e){var t,n,i=this._getEvents();if("object"==typeof e)for(n in t={},i)i.hasOwnProperty(n)&&e.test(n)&&(t[n]=i[n]);else t=i[e]||(i[e]=[]);return t},t.flattenListeners=function(e){var t,n=[];for(t=0;t<e.length;t+=1)n.push(e[t].listener);return n},t.getListenersAsObject=function(e){var t,n=this.getListeners(e);return n instanceof Array&&((t={})[e]=n),t||n},t.addListener=function(e,t){var n,i=this.getListenersAsObject(e),o="object"==typeof t;for(n in i)i.hasOwnProperty(n)&&-1===r(i[n],t)&&i[n].push(o?t:{listener:t,once:!1});return this},t.on=o("addListener"),t.addOnceListener=function(e,t){return this.addListener(e,{listener:t,once:!0})},t.once=o("addOnceListener"),t.defineEvent=function(e){return this.getListeners(e),this},t.defineEvents=function(e){for
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):29
                Entropy (8bit):3.9353986674667634
                Encrypted:false
                SSDEEP:
                MD5:6FED308183D5DFC421602548615204AF
                SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/async/newtab_promos
                Preview:)]}'.{"update":{"promos":{}}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3377), with no line terminators
                Category:dropped
                Size (bytes):3377
                Entropy (8bit):5.0592991864375785
                Encrypted:false
                SSDEEP:
                MD5:9CED60FE6CABA9D11E754628A712D540
                SHA1:9A2E7FD006E1BC41DB15B9EA08FF75D2F8C6A854
                SHA-256:EA2DD31704608166BFD31E6C1B54027061EA568CD9AA1163656843A5907AC45D
                SHA-512:2238B82A3DC10604EE7AE4AF297DD669A68B5CE2F1AF5A7E616D621A7DC7C9705BE858F7118CA127501151390EE5900AF2AED1C3DD38EA4C65F0E8FF7514A3D0
                Malicious:false
                Reputation:unknown
                Preview:function playVideoAndPauseOthers(e){var i=jQuery(e).find("[data-youtube-video-id]").find("iframe"),t=jQuery(e).data("flexslider").slides.eq(jQuery(e).data("flexslider").currentSlide),o=t.find("[data-youtube-video-id]").find("iframe");i.each(function(){jQuery(this).attr("id")!==o.attr("id")&&void 0!==window.$youtube_players&&void 0!==window.$youtube_players[jQuery(this).attr("id")]&&window.$youtube_players[jQuery(this).attr("id")].stopVideo()}),o.length&&("function"!=typeof fusionGetConsent||fusionGetConsent("youtube"))&&void 0!==window.$youtube_players&&(!o.parents("li").hasClass("clone")&&o.parents("li").hasClass("flex-active-slide")&&"yes"===o.parents("li").attr("data-autoplay")&&(void 0===window.$youtube_players||void 0===window.$youtube_players[o.attr("id")]||void 0===window.$youtube_players[o.attr("id")].playVideo?fusionYouTubeTimeout(o.attr("id")):"slide"===jQuery(e).data("animation")&&0===e.currentSlide&&void 0===jQuery(e).data("iteration")?window.$youtube_players[o.attr("id")]&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):21528
                Entropy (8bit):7.985013569965169
                Encrypted:false
                SSDEEP:
                MD5:697EBF37295486BC208D21D65FB66402
                SHA1:27CB51E789EF05974B2FD0C2B05D61CE609A9EC2
                SHA-256:F91FC080D2443F3D909DC65F3DF6C6E3D82B4B188EB12A62888B6A270718E418
                SHA-512:ECF3C0D3003B8A893BEFA0F0F5FA6EAF9B745C6908592E429565FF4F834D3E03A6B8A5B6EF4327E6741FB41B8206E48C33A5E7D50319040ACE8A49A83C7F7ECC
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8936!3i5681!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=125969
                Preview:RIFF.T..WEBPVP8L.T../..?...:.l..~q.........4.7..H..L..a....g.H.dZ=x.{_...mL.......Y.0.>.G>....S.gIi.A.#cP.qaW.g.(....@"......q.......$..#.....I....#...G............%..._....k.7..?..{...k...e.sv...J....A....=..r....K..kg.aY...aYs...HW.i..I.u.D=*.G.9D.@.C....q..k2.....9]]...P.U......mc..-<%t.|.....n.`...)..!.a'X.......@...6...Q....Bxk........}Z.E...ztX....M...5...)..A.s.C....,."\GB.w.....F.9$i...QT5.a...T.";k..."....ye.p.J?....l.i....@.t.....k...h..u.-.k-......A....Mi...,..`...S..n~.%[^......b..tpF...S. .8v..g.......B./.75..*.z="*B."...V.P..r...R_..E.bj..~..g...O.../..S.#Z.F.61....l.s....W=....\.A...*.2H.(.....%.....+rA...w.-....67...5k...B..<D..v......R,....rM..m.0.l...V...m.gx)..S.^.7..Q.N...+....Wo`N.f..._.1oQ...r..a..h.P.U.A.}......u..3+...mN]...v".%............aGvk..tL..a.v.M.{o.....PaM...T.E...5.E...../...sZ.Po.4.&.z`..y9.0...\v.y.w..<f.8."$..Y.^.X...P..G....s......z..a-.)O}..M....)|H.....kU9...1..gm..uC.......1;.e`.....L.-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (554)
                Category:downloaded
                Size (bytes):185731
                Entropy (8bit):5.631864421381794
                Encrypted:false
                SSDEEP:
                MD5:93B134138B5B01A8F2E12139DCAFC738
                SHA1:B35D506B1C57FEA8810054A57C09CDD90301A06E
                SHA-256:87C0A7B7E0335C7A1BBE058636453173FBCD9931F9018294E98A52636E1DEBD2
                SHA-512:A3F6B07AE95101E8514E6216CEF13D7D1BFABC7DDAAC08F9847808F73B884D7FD9EA7C758C3239E1F1F4DBE7716F364FEC854F24D797BAFD611CE64B5A8D0588
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/intl/de_ALL/util.js
                Preview:google.maps.__gjsload__('util', function(_){/*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var Vya,Xya,Zya,$ya,aza,bza,dza,OC,QC,RC,fza,hza,UC,jza,VC,lza,WC,nza,mza,oza,pza,qza,rza,sza,tza,uza,vza,wza,xza,yza,zza,Aza,Bza,Cza,Dza,Eza,Fza,Gza,$C,Jza,bD,Kza,Lza,Mza,Nza,Oza,Pza,Qza,Rza,Sza,Tza,Uza,Wza,Yza,$za,bAa,dAa,fAa,hAa,jAa,lAa,nAa,oAa,pAa,qAa,rAa,sAa,tAa,uAa,cD,vAa,wAa,xAa,yAa,zAa,AAa,CAa,eD,fD,DAa,EAa,FAa,GAa,HAa,IAa,JAa,KAa,LAa,MAa,NAa,gD,OAa,hD,PAa,QAa,RAa,SAa,TAa,UAa,VAa,iD,WAa,jD,XAa,YAa,ZAa,$Aa,aBa,bBa,cBa,dBa,eBa,fBa,gBa,hBa,iBa,jBa,kBa,lBa,mBa,nBa,oBa,qBa,rBa,sBa,uBa,lD,vBa,wBa,.xBa,yBa,zBa,ABa,CBa,FBa,GBa,IBa,LBa,MBa,NBa,ED,FD,GD,PBa,ID,JD,KD,LD,ND,RBa,OD,SBa,TBa,UBa,PD,QD,RD,SD,TD,VBa,WBa,XBa,ZBa,$Ba,UD,aCa,YBa,dCa,eCa,$D,iCa,mCa,nCa,oCa,cE,pCa,rCa,sCa,tCa,uCa,fE,wCa,DCa,qE,GCa,FCa,sE,HCa,uE,JCa,KCa,LCa,NCa,OCa,TE,QCa,UE,RCa,SCa,TCa,UCa,WE,WCa,VCa,XCa,ZCa,aDa,cDa,gDa,eDa,hDa,fDa,XE,YE,kDa,lDa,ZE,$E,aF,cF,dF,eF,nDa,gF,hF,oDa,iF,pDa,jF,kF,qDa,lF,mF,rDa,nF,xD
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295)
                Category:downloaded
                Size (bytes):636425
                Entropy (8bit):5.278406532367415
                Encrypted:false
                SSDEEP:
                MD5:FF8A6AD8CCA2F20049B89CFEE9238BB3
                SHA1:46034F3E5E5607F3E42025D745FBD0BFDF36219F
                SHA-256:5FA1EE354D2F81922DCB37BA6A0C19DE6CCF03CA2D7BC4B5342FB6C8572810F3
                SHA-512:A8A442A84B68B49EA5350883BF7BF1C098D5825C22172F9DD3833AD05492306672CF3E3FEFAA095BB85D296C75B8D918057EF69AEF1AEB88832AAD84A9B51BF6
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/neues/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>News - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="News rund um Rechtssachen - Unsere Rechtsanwaltskanzlei bietet schnelle, effiziente, individuelle und qualitativ hochwertige Rechtsberatung." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/neues/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" content="article" />..<meta pro
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):136
                Entropy (8bit):4.634594754882494
                Encrypted:false
                SSDEEP:
                MD5:57AE3067B38F1E4FF1D694DFC4FBCD30
                SHA1:4CE1C656D013E42273B2D12F2AB21040FD1D9D6C
                SHA-256:9D74A5FAA750A85649EB894F9241A39D4DF97716D1B9D37EF2F72C9C7FF7C78E
                SHA-512:0B92D2175C7BE6BE6300C61D0C1A48DF2424A2BC202DA8B500ABE8F40A8878A2E353BA09D54DDDA65B8C504A5359C819E8B89165DC4F8280B820CC7E1322B061
                Malicious:false
                Reputation:unknown
                Preview:{"code":"rest_missing_callback_param","message":"Fehlende(r) Parameter: buttonClicked","data":{"status":400,"params":["buttonClicked"]}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5162), with no line terminators
                Category:downloaded
                Size (bytes):5162
                Entropy (8bit):5.3533581296433415
                Encrypted:false
                SSDEEP:
                MD5:6776548F23C2A44FBD3C7343F0CB43E1
                SHA1:1E6871D4196BB00F0D161D5DC8872A8D940CEC30
                SHA-256:DDFC74A717ADCA6E6DB1BCF58D64FF7205F52BA4B61617A0137045088622C86E
                SHA-512:947B3AC76BC7B6DF6FD1C4AEA94E79D1E168E3B15BB4DC2A497E3DAFF60DAA58A490C89BA11A10910BB4B21C79A56CEAEDFFAE32A77D39E245422BE874BF7CF1
                Malicious:false
                Reputation:unknown
                URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.fSHv1dvvroY.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTsVA9_hKyGtH1-UzkVaxmvYQjNv7Q"
                Preview:.gb_Q{-webkit-border-radius:50%;border-radius:50%;bottom:2px;height:18px;position:absolute;right:0;width:18px}.gb_Ka{-webkit-border-radius:50%;border-radius:50%;-webkit-box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);box-shadow:0px 1px 2px 0px rgba(60,64,67,.30),0px 1px 3px 1px rgba(60,64,67,.15);margin:2px}.gb_La{fill:#f9ab00}.gb_F .gb_La{fill:#fdd663}.gb_Ma>.gb_La{fill:#d93025}.gb_F .gb_Ma>.gb_La{fill:#f28b82}.gb_Ma>.gb_Na{fill:white}.gb_Na,.gb_F .gb_Ma>.gb_Na{fill:#202124}.gb_Oa{-webkit-clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 31.3282C19.1443 31.7653 17.5996 32 16 32C7.16344 32 0 24.8366 0 16C0 7.16344 7.16344 0 16 0Z");clip-path:path("M16 0C24.8366 0 32 7.16344 32 16C32 16.4964 31.9774 16.9875 31.9332 17.4723C30.5166 16.5411 28.8215 16 27 16C22.0294 16 18 20.0294 18 25C18 27.4671 18.9927 29.7024 20.6004 3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1892), with no line terminators
                Category:downloaded
                Size (bytes):1892
                Entropy (8bit):4.9791568852421175
                Encrypted:false
                SSDEEP:
                MD5:92445D833D659C3B3FEAE8CA35EA7375
                SHA1:30397A76C180A7BD2EDE27B89E933F2BFB5DF694
                SHA-256:061B6E0085193B7A1B8738000E1A7798FC2977752BA6AFA04AEE56172A150E46
                SHA-512:838E63B24BA5DE781DE2FCA3DCC58FE758094EF0587C0931C49E5BF0A4D4B5F140AE2631EA5D51E5CEEA6F3890D5456B357FFCC7768B0330E2262CF7519E7F89
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-animations.js?ver=6.6.2
                Preview:function fusionSetAnimationData(i){"off"===fusionAnimationsVars.status_css_animations||cssua.ua.mobile&&"desktop_and_mobile"!==fusionAnimationsVars.status_css_animations?jQuery("body").addClass("dont-animate").removeClass("do-animate"):(jQuery("body").addClass("do-animate").removeClass("dont-animate"),void 0!==i&&void 0!==i.data.custom&&jQuery(window).initElementAnimations())}!function(i){"use strict";window.awbAnimationObservers={},i.fn.initElementAnimations=function(){i.each(window.awbAnimationObservers,function(n,t){i.each(t[0],function(i,n){t[1].unobserve(n)}),delete window.awbAnimationObservers[n]}),"IntersectionObserver"in window?i.each(fusion.getObserverSegmentation(i(".fusion-animated")),function(n){var t=fusion.getAnimationIntersectionData(n),e=new IntersectionObserver(function(n,a){i.each(n,function(n,a){var o,s,u,r,d,m=i(a.target),c=0;a.isIntersecting&&(d=!0,0!==t.threshold&&(i(window).height()<m.outerHeight()?i(window).height()/m.outerHeight()>a.intersectionRatio&&(d=!1):1>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5700), with no line terminators
                Category:downloaded
                Size (bytes):5700
                Entropy (8bit):5.038715512975561
                Encrypted:false
                SSDEEP:
                MD5:576127B028BDCE3F6160B4D7B07D8A16
                SHA1:398B805EC635DE5AA1616667E6514E630923B634
                SHA-256:EC1A4279586552CD1368843B8C5F49432F4AB4CC7A04C60A5FA706E06CEDBC4F
                SHA-512:8C788519081407CC681D02EA2B1C07713125316EB993E97AA0B560E3F31A92E30C81BBBFA1D1E9F146E779E0070900F487E017E3F0823506A6822A6D00312D7B
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fusion_maps.js?ver=2.2.2
                Preview:!function(e,s,t,o){"use strict";var n="fusion_maps",i={addresses:{},address_pin:!0,animations:!0,delay:10,infobox_background_color:!1,infobox_styling:"default",infobox_text_color:!1,map_style:"default",map_type:"roadmap",marker_icon:!1,overlay_color:!1,overlay_color_hsl:{},pan_control:!0,show_address:!0,scale_control:!0,scrollwheel:!0,zoom:9,zoom_control:!0};function a(s,t){this.element=s,this.settings=e.extend({},i,t),this._defaults=i,this._name=n,this.geocoder=new google.maps.Geocoder,this.next_address=0,this.infowindow=new google.maps.InfoWindow,this.markers=[],this.query_sent=!1,this.last_cache_index="none",this.bounds=new google.maps.LatLngBounds,this.init()}e.extend(a.prototype,{init:function(){var e,s,t,o={zoom:this.settings.zoom,mapTypeId:this.settings.map_type,scrollwheel:this.settings.scrollwheel,scaleControl:this.settings.scale_control,panControl:this.settings.pan_control,zoomControl:this.settings.zoom_control},n=this;this.settings.scrollwheel||(o.gestureHandling="cooperativ
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4269)
                Category:downloaded
                Size (bytes):266526
                Entropy (8bit):5.56655937631442
                Encrypted:false
                SSDEEP:
                MD5:55BCE9210E6ED89DA1324133542EF298
                SHA1:D26BA34A41D0B855D3B41CBFA61765DCF7E1074F
                SHA-256:30E1BEEF396CAFD2D4A3DCDBA0D083B65AF9A6ED1EAE0281F9DF38DFCF548E20
                SHA-512:F7F14D7177BF1290205B6F192EB41F5F8522A3B0C81DE1386985E4D3214A4D30EC1ABB8B94A3D4A131C80233C8AFE15D9E5BF33B3B89FA0224C80D7E163C3C83
                Malicious:false
                Reputation:unknown
                URL:https://www.googletagmanager.com/gtag/js?id=G-HRZ3S85ZCT&cx=c&_slc=1
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","anwaltssocietaet\\.at"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_S
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2625), with no line terminators
                Category:dropped
                Size (bytes):2625
                Entropy (8bit):5.213680049060464
                Encrypted:false
                SSDEEP:
                MD5:D0335DE8FA5AE1EE5434FC3D77EBBFB5
                SHA1:3633B9C3D80E1A9512C2256D529A82DB7AA787F1
                SHA-256:CCE83FA2C5096E414C0E32C9FC07BA011E2F4D67A51F9C4155651122329EC0DC
                SHA-512:9B96183BC47ABFB33C41D3685E89C3539ECCC1206E9A774A05B8EF0F0D0FB0E695A4BC017F4C1997B345624C111FDA27D27F81A6D90DA670CCDC73F3B1D0FCF4
                Malicious:false
                Reputation:unknown
                Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"object"==typeof exports?module.exports=e:e(jQuery)}(function(e){var t,i,n=["wheel","mousewheel","DOMMouseScroll","MozMousePixelScroll"],o="onwheel"in document||document.documentMode>=9?["wheel"]:["mousewheel","DomMouseScroll","MozMousePixelScroll"],l=Array.prototype.slice;if(e.event.fixHooks)for(var s=n.length;s;)e.event.fixHooks[n[--s]]=e.event.mouseHooks;var a=e.event.special.mousewheel={version:"3.1.12",setup:function(){if(this.addEventListener)for(var t=o.length;t;)this.addEventListener(o[--t],h,{passive:!0,capture:!1});else this.onmousewheel=h;e.data(this,"mousewheel-line-height",a.getLineHeight(this)),e.data(this,"mousewheel-page-height",a.getPageHeight(this))},teardown:function(){if(this.removeEventListener)for(var t=o.length;t;)this.removeEventListener(o[--t],h,!1);else this.onmousewheel=null;e.removeData(this,"mousewheel-line-height"),e.removeData(this,"mousewheel-page-height")},getLineHeight:function(t){
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (64288)
                Category:downloaded
                Size (bytes):415904
                Entropy (8bit):5.373168284887805
                Encrypted:false
                SSDEEP:
                MD5:74EB1D6C54626090DF17850CE747D6D4
                SHA1:1AE657AD174C17EED900D305C3617E78370A17C3
                SHA-256:6956A11ABACEF46D5DDB093EFC77C666CB767197089D2CB8EBE5AC501D753E4A
                SHA-512:A6C98B98119462C2E11D23437F05ED0E464AD0EBCF92D61CFB30D5AD8610E43B19DEF536286B4B430EA48FB6FC225E54A67BB13761C825512304EB7824DA9D4E
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/revslider/sr6/assets/js/rs6.min.js?ver=6.7.17
                Preview:/*!.. - Slider Revolution JavaScript Plugin -............................xXXXXX................................... xXXXXX..xXXXXX..xXXXXX............................xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX...................,xXXXXX..xXXXXX..xXXXXX..xXXXXX....................xXXXXX..xXXXXX..xXXXXX..xXXXXX...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx...............................xxxxxxxxxxxxxxxxxxx.............. DATE: 2023-12-07..@author: Krisztian Horvath, ThemePunch OHG...INTRODUCING GIT.UPDATES AND DOCS AT:.https://www.themepunch.com/support-center..GET LICENSE AT:.https://www.themepunch.com/links/sli
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):122537
                Entropy (8bit):5.425546812332868
                Encrypted:false
                SSDEEP:
                MD5:179850D993F84174A2ED764616145B7E
                SHA1:E87CCF76D8C44692B26DF515E5C50A934F65A496
                SHA-256:993E3050BE8E202A33900C90621C234C2AE2E2AED3D89B3F8381970EFAD2CB73
                SHA-512:DF7174E77444201BFCC2A98755DF89AEFC7B58ACA704E56B3479CE0A88AFDABE22FCF4D2543586E0A72E7DD7F5CA4692B5E4C212BA546BF97194DE198455586F
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/kontakt/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Kontakt - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="Kontakt SDSP - Professionelle Beratung auf h.chstem Niveau! Unsere Rechtsanwaltskanzlei bietet schnelle, effiziente und individuelle Rechtsberatung." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/kontakt/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" content="article"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):82563
                Entropy (8bit):5.385062265047693
                Encrypted:false
                SSDEEP:
                MD5:8406E8BE73E1C696A06F5EBC99660107
                SHA1:0E0F20940F9F3841CBB209B30FB8C5ABFF97F71F
                SHA-256:7E4F7A7E3E67E06846FDE2AC2B40F5EA6D8012AB7314A30A8BBBB5D8CCA1167B
                SHA-512:20652D7CEE66CCD3D279A39FFE227B7D5F836A17B062C8B8081ECAEE16BF8741E87FD617DB9DE9ECFAEB8B92A57EDCCE5628F68458709CAE485BA5D9256400AF
                Malicious:false
                Reputation:unknown
                Preview:!function($,window,undefined){var extensions={flash:["swf"],image:["bmp","gif","jpeg","jpg","png","tiff","tif","jfif","jpe","webp"],iframe:["asp","aspx","cgi","cfm","htm","html","jsp","php","pl","php3","php4","php5","phtml","rb","rhtml","shtml","txt"],video:["avi","mov","mpg","mpeg","movie","mp4","webm","ogv","ogg","3gp","m4v"]},$win=$(window),$doc=$(document),browser,transform,gpuAcceleration,fullScreenApi="",userAgent=navigator.userAgent||navigator.vendor||window.opera,supportTouch="ontouchstart"in window||navigator.msMaxTouchPoints,isMobile=/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|xda|xiino/i.test(userAgent)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):13588
                Entropy (8bit):7.980011949053242
                Encrypted:false
                SSDEEP:
                MD5:928699B90CAC5FEE0A42C7C7D3A13D4C
                SHA1:565641F74603A5351622EA8C1F056CEC4B417388
                SHA-256:69244B474BABE714E35E387836115AF4A69322BDD5EFF424DE77CD37929512B2
                SHA-512:34B302DB4A938BDD7E5EE73F0A0FAAA84C2FA9905D728B222E313B57C460780343D463D1E0693792E8A6EC1545DAD4C58DA1A7D385F270CD6EB7649FE2BBF205
                Malicious:false
                Reputation:unknown
                Preview:RIFF.5..WEBPVP8L.5../..?...(.$E=.{..=...u...M0.$[.~....C...0\....~7.g,:... .#w...I.j;&.F.....sA.sw...;^.h....8.8.>.~.~.~.s.....8\.C.@......p..vvZ..6IV."..........>u.5.~........B.5f..h...j=v......m.a.H.r..."HJ.....j...d...3q...2......./...nk.Zi........IZ...p..n.B.O...d{3..~&..8.....WQg..3....?.......)...d..........f.4.3.a..Y...O.........7.?C.E......V.`|.h]d/........v..k.....3]...Mp...-&........>.. ......S.5.......^.......p(.....)h..../&..Q.q..CPM.#....v....XUe.}..!..].j..U.c..O...N...4u..;...X..^jkZ.Q)...@.]..)U..f../g..C.S..T.....!'pd~.Vt.9c......'pf8..C..........=..i.S....S...0].U ..v.QL...P...I..f!K.$......6.i[.n....J.S....X........S.....QF'F..t..vn3&.,...0..KX.I...._.q.....Z..a..t..N|w.,?..`.Z\.v.n.w......5..u....D...i..(hs'X.:].........].....[...H.S.fa..6}.q}`5.gm..."....U,)....RQ%v..*.(.>....Q........Z.]+.D#.......Q..rG1...Ty.|..?f...p...\.E.&;..z...j..f........U.f...>.@9.n...A"\.]....L.o..U..@l....C..b...$....%S...o.U..Um
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (499), with no line terminators
                Category:downloaded
                Size (bytes):499
                Entropy (8bit):4.91052371379062
                Encrypted:false
                SSDEEP:
                MD5:89CCFF81DCC486E77BA4C2E3B2F790C5
                SHA1:AD0BDAABBB0EDE2C651C80D31E02883D14EF82F7
                SHA-256:C1A86E550A4F5545C6FCBA1048A700B37DF8816EAF8ED8221162D73AD4864739
                SHA-512:3A65E3A958B6518B6A9F1D16CF07291B8D0E44EB970FB84971009AD6F7EB2416317E7EFB5C0F5DD70DDA165B58343A51033B26470AA6DBA54824FD9F6D99B2ED
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-google-map.js?ver=3.11.10
                Preview:!function(e){"use strict";e.fn.reinitializeGoogleMap=function(){var i,n,t,r,o=e(this).data("plugin_fusion_maps");if(o&&(n=(i=o.map).getCenter(),t=o.markers,google.maps.event.trigger(i,"resize"),i.setCenter(n),t))for(r=0;r<t.length;r++)google.maps.event.trigger(t[r],"click"),google.maps.event.trigger(t[r],"click")}}(jQuery),jQuery(window).on("fusion-dynamic-content-render",function(e,i){var n=jQuery(i).find(".shortcode-map");0<n.length&&n.each(function(){jQuery(this).reinitializeGoogleMap()})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (13479)
                Category:downloaded
                Size (bytes):13577
                Entropy (8bit):5.272065782731947
                Encrypted:false
                SSDEEP:
                MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1200x393, components 3
                Category:dropped
                Size (bytes):79608
                Entropy (8bit):7.956958038781967
                Encrypted:false
                SSDEEP:
                MD5:A1772B88EB9D2CFE8FDF3CF1E018B85F
                SHA1:E646FB2830A7CA9CA109C1CAD3848A7292A68546
                SHA-256:4EDB8C6D088C2ADE82545641481A74AB73C37FA37B1B5A8B2FD3352C3F4784CD
                SHA-512:2BAE0759190455F6DE9E4DC78B5FF3AFFCCEF90AC8B577F0699EFE67D65D62ECEEB7F39522BAF2C6EC342E2ECC6D49A15C8F85D83ACAD654B5D5D1BB18511B95
                Malicious:false
                Reputation:unknown
                Preview:......Exif..II*.................Ducky.......P......Adobe.d...............................................................................................................................................................................................................................................!1..AQ.aq"....2...B..R#3...br.s$4.5....C.t..v...Uu.78.S.D.f.c.%E&6.Te..FV'......................!..1.AQ.aq..."2..5......s.BRr#3.b%.4.c$.............?..q_$...................................................................................._....._...?.b.E}...........}U. ...I...I..^..6.]...2.wq...?Ww.c.8{.?.FJ!..R...L......9+J*H.A.Z).Q;0.-u...S. ..V6a..I......\..j.E........U..4..jp.2.%..P`...kIQvOj.#.a.Y...2...*.;..x.................................................................................../.f........b..............>..............................................{g.5.}_.?.>........._............(~"....T..(.O....9.*..EiU.52.q...T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):20470
                Entropy (8bit):7.982127568247056
                Encrypted:false
                SSDEEP:
                MD5:0317E16850F21309EF32609BBB45A6AB
                SHA1:1E43A5A71DFA01898A9C294A489374A0148C2882
                SHA-256:C8BFC8E86400F7B472A57B9CBED05B33CBDBAE69EA39CD5E003300D1166BA7C6
                SHA-512:87046C24D88F7090D8CA1C65FAC5874473559F17FFE277288F5C1378842780BED40299ABD82EC9F43DA2DB9D363514842E4C39139E650C39D5FC7927778F9ED1
                Malicious:false
                Reputation:unknown
                Preview:RIFF.O..WEBPVP8L.O../..?...*.m%..P.6.........IR..^FK...x..w.:..&...T...b.....(...:!...g%....B.....+0....Vg....-..y...X9`,..F....0.g...D@....'....._. ..(...|P.'..M..e............._.G7.=...-h.S3L.t...g..v....m.......:....&.7MR.J..^._.._.c..e....c..?DI..H..(/G.........:.3|{w..3..D..".....2............Y.....0<..|...S8...1......UU......'..^3.Xp....82. .F......p.5G.(...}.w....W..........,2.1.M.Do.81.m...M.qd.;).......[7...6;..>K1.|3.Xn....]}......'<.K1..o,| .q.....:...%.s.....z...e...D..<[;...*.@h..)$..d(>...#."...........Q....M......*U.cnt.?......8.M|c......z..$Z..C9...$......$pb...p9m..Gk.O'.....L5.......D<.Cw4.J.H..O.T+>.....[.]..!y.....m...(1.....(?G^.ZfH.38.U>..8.J|.k...`.;.F...w"..`.....}(UY..4.O..$..V6-.0...`..m..F..eM/*"...G....+.s.....qA.....w`..AI...E.,&...D....Y.,.....si...K...'...+L...0=Y.....=#..q.IO....,....M(W.o.".z =..0.?..#.{............<..r.(G7.Q...,..a.G...[.u......\......tJ|.D..........r.ODhF..1..5.Z.!.\=a.O*..?...1........].v...c}...P.{.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):260
                Entropy (8bit):4.883804883321467
                Encrypted:false
                SSDEEP:
                MD5:00DB1636AF5B159F0AAAB9600AE7EBFB
                SHA1:5DFDF5DA42D2B1A87EAA5FB24BB430D8D0A1AAE6
                SHA-256:EB6481E44617B3E40D345B2DF5E20965503B4AB87C9346A43894F93A601CCDE7
                SHA-512:78A25DFDA0F794691E1E642803753A1A0D4866002B098DB73BC08FB260138D1F63B34DA32C578D9B1267D917BA6BD0116C98BA85EFB67A26CBE73D249C3B57D9
                Malicious:false
                Reputation:unknown
                Preview:jQuery(document).on("ready fusion-element-render-fusion_alert",function(e,n){(void 0!==n?jQuery('div[data-cid="'+n+'"]').find(".fusion-alert .close"):jQuery(".fusion-alert .close")).on("click",function(e){e.preventDefault(),jQuery(this).parent().slideUp()})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4591), with no line terminators
                Category:downloaded
                Size (bytes):4591
                Entropy (8bit):5.219808366487191
                Encrypted:false
                SSDEEP:
                MD5:C051C02F6A61E71C64638E6E14A89EE2
                SHA1:0AE562FA5C5CD0FD71520FD8C9668D8B2847DFB7
                SHA-256:5F36A12111DB8745900C2BAC87C7F5C82BB9B0867989D0A54497CBAB8AB883F8
                SHA-512:29D2392EC0C8161DA0512D6A068875E376D49093BB0FECBF3205256FD16CA1B12E6064595F1A1B52C0D68EC4D1FA059D873D0C84DC22ECE3B0109DB978B9EC8D
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-video-bg.js?ver=1
                Preview:var $youtubeBGVideos={};function _fbRowGetAllElementsWithAttribute(e){var t,i,o=[],a=document.getElementsByTagName("*");for(t=0,i=a.length;t<i;t++)a[t].getAttribute(e)&&!jQuery(a[t]).parents(".tfs-slider").length&&o.push(a[t]);return o}function _fbRowOnPlayerReady(e){var t,i,o=e.target,a=0,d=!0;o.playVideo(),o.isMute&&o.mute(),0!==jQuery("[data-youtube-video-id="+o.getVideoData().video_id+"]").data("loop")&&(t=o.getCurrentTime(),i=+new Date/1e3,o.loopInterval=setInterval(function(){void 0!==o.loopTimeout&&clearTimeout(o.loopTimeout),t===o.getCurrentTime()?a=t+(+new Date/1e3-i):(a=o.getCurrentTime(),i=+new Date/1e3),t=o.getCurrentTime(),a+(d?.45:.21)>=o.getDuration()&&(o.pauseVideo(),o.seekTo(0),o.playVideo(),d=!1)},150))}function _fbRowOnPlayerStateChange(e){e.data===YT.PlayerState.ENDED?(void 0!==e.target.loopTimeout&&clearTimeout(e.target.loopTimeout),0!==jQuery("[data-youtube-video-id="+e.target.getVideoData().video_id+"]").data("loop")&&e.target.seekTo(0)):e.data===YT.PlayerState.P
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (849), with no line terminators
                Category:downloaded
                Size (bytes):849
                Entropy (8bit):5.0004996064790905
                Encrypted:false
                SSDEEP:
                MD5:4E7B623B84397F8D25CFD44C5FE184D8
                SHA1:8B8F64F6DC4F701652174E99E86D1E9554216FA6
                SHA-256:4EA735C25BB36D6130E169C43DD545F9AB091B791672B1538046EBEDEF3308F6
                SHA-512:6759546673110729441A265C64AB2D42598ED84406364571A660BCABE80DD5B638235D6F17EB1935A40561B2FCB5F57BC0105AB524B64D52563C0B2891C0B180
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-tooltip.js?ver=1
                Preview:function fusionInitTooltips(){jQuery('[data-toggle="tooltip"]').each(function(){var e;e=jQuery(this).parents(".fusion-header-wrapper").length?".fusion-header-wrapper":jQuery(this).parents("#side-header").length?"#side-header":"body",(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:e})})}jQuery(window).on("load",function(){fusionInitTooltips()}),jQuery(window).on("fusion-element-render-fusion_text fusion-element-render-fusion_social_links",function(e,t){var i,n=jQuery('div[data-cid="'+t+'"]').find('[data-toggle="tooltip"]');i=n.parents(".fusion-header-wrapper").length?".fusion-header-wrapper":n.parents("#side-header").length?"#side-header":"body",n.each(function(){(!cssua.ua.mobile||cssua.ua.mobile&&"_blank"!==jQuery(this).attr("target"))&&jQuery(this).tooltip({container:i})})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 320x202, components 3
                Category:dropped
                Size (bytes):17174
                Entropy (8bit):7.968822517718371
                Encrypted:false
                SSDEEP:
                MD5:F6DCA553B122FB7C97206305F5A1B8FB
                SHA1:05732F45A793A62FA990CFAB9924CC268BFCBE65
                SHA-256:6120F8638727AB9523C4D79CC6E2C3ADD3DDD9312EB2AD421CACA941E19B6236
                SHA-512:D8BB20D6356A8C5D5DFC7DD0B6B79E07A9ACF588F75DBB61433C0E6EC6A9C07EF380EF5D07BF472246ADCEB4239115CAEB36625D90688B0A3BC3CC5AC5AACD56
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.............C....................................................................C.........................................................................@............................................D........................!..1..AQaq.".#2...$BRb...4Crs..3c.%&ES.....................................:........................!1A.."2Qaq..B.#3..4....$Rb.%S...............?.......G..zk.}...=Q*(.o..$...;.."4.in.Q!.....C.6..R.A.......A.8.\u...wc..lz...uG&.(....r=j9b........:.*T.'|.....n~V.|...o...}....0.T....O.n@.q.r.........z.e......Vc..).CH.....u.<j.T.~...E. ..t..|.S.Y..y....H....X~.6..o.Zn5Rcu.}..".L.(?x.d.P.6....k.:.'.s..q.NWt.nN*I.],....V..O#..X.C......rd.S.k6Z<zx.......}o.i...U/.n<......[...:...;.B}.....P...f.Y.Z.-....?..,../.4n.w.x.2V....1...p.l.\W. .F..4...".t.Z....Z..!...D...z.m.Ll.L.S.0.S(u..z.hT..=i(p..cL......7............q~.B....,.A...c...=...."$kV..."e....8....y6uA0....R.T'.f..=..G.?.#..=4...(.!..})lA.......'.q.+..H64..]....y3O"..vU.8u.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4269)
                Category:dropped
                Size (bytes):266546
                Entropy (8bit):5.56678134131729
                Encrypted:false
                SSDEEP:
                MD5:A8BE719D83C10657DB531DA5ABB119C6
                SHA1:052FBE77C9AAB726E4ABF2B21F7FCF4D0C6EFC7D
                SHA-256:BFB69BD99A9B1762900571D1CBE02ADDA4F36D6CF74F10FC0DC126CD127083CD
                SHA-512:F8C8508EDB7BDCEE11B9E72F4764BF75686FE9990991BD6CA7B811495E9926FD3EE73B4A51E043B988CDEA09012E68B4BDF76FB9A65B3E15C72B36F81BB5761C
                Malicious:false
                Reputation:unknown
                Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":5,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":5,"vtp_includeConditions":["list","anwaltssocietaet\\.at"],"tag_id":12},{"function":"__ogt_session_timeout","priority":5,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":5,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_S
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):20230
                Entropy (8bit):7.987153710526621
                Encrypted:false
                SSDEEP:
                MD5:EB40B7AC3A5D056623B3596C0D73E0C0
                SHA1:7765CCAB2CEF7B464B3E6E47BAAFB342C288B99B
                SHA-256:14A62F5BCF61D7A1AFDE5B6EBA381B49DFBEA647ED7144A4B9E47912316ED55C
                SHA-512:DF912F59AB9A432D4F61991978F89E57DE418790BA41B8BC2C48D9BAE134B7F5F7A0E15111667580270E309F757F976942FE3114A972E428038234C6C46F48CD
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8937!3i5682!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=130321
                Preview:RIFF.N..WEBPVP8L.N../..?...8.m%..+..........L..c.V.s.........u....'.[R..4(.:....!...2.....n.$...s[L.I..I..4...TRJ.@%.....I..K......r.n..pS....@"....D... .....:....q.. ....*....o1Z.........a...}.ch..v...*{&.[.wz2t._...9..f...+...ms..eG.d.f!R.AR&X..X...K.#S..9b;.IV.;..._.s5.+"...m..R.H:.q.z.p...........rI(.......]....r\7..Z...5.u.O..!.y}...7.L^.....r...\F.0%...88...........n.K..DZ...b<7.7...=M.y.t-$.P...6.".n+A..T..QZ......5..Jv....A.B.v)\..>.^..E(#6)o.l.Y..d=.......B..P.c.......Xo.u....zJ.....s~..@H._.2NN..$..va:.ARA......g.L.,......0.....o[.d..#.&j.A.d..C.^/3....QO..q.....0......w..&...E........>...f..=..lw.DDJ.n....V......uX\.._q....)>q....B..?T:nlW..l......t....?..x...[...P... ...~+.R.T...s)."....C..a|P.....P....[...QlikW.......{..bg.A...mBl2......#px.*5u.N%s.2.n0.J.b...I...f.....F.U*...g..:.?.fK.h.T5T[...6.Bt.n...Q(....7.....;_p./ga.Imb\f..MF.~=.J.....0x.-}...h.....M.....9...>..)..-.y...t......v1...D..,H.=M5V..Y..>...dl..!B
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 45300, version 1.0
                Category:downloaded
                Size (bytes):45300
                Entropy (8bit):7.99526293185803
                Encrypted:true
                SSDEEP:
                MD5:5FE660C3A23B871807B0E1D3EE973D23
                SHA1:62A9DD423B30B6EE3AB3DD40D573545D579AF10A
                SHA-256:E13FFA988BE59CBF299D7FF68F019F902B60848203AC4990819EB7E4624EE52D
                SHA-512:9EB08055BEFC2B70CC8BBA34496F14414EA32F5B97F185D357F100EA7D74BFDC12AFD815A53E629D02A53DC7F3E37096DF8BBBD36AB44A011C1A4288B42780CD
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/fusion-gfonts/jizaRExUiTo99u79D0KExQ.woff2
                Preview:wOF2..............}...............................>..H.`..D.6........ ..8..R...\.6.$.. . .....|..*[.lqE.6C...&..^.....n...qM~..|.8f*.<...{>F......d.u.y..J!.......d.[N.9........;..i.[..+.I.Y....+||!.rU7...G..2..+k..n&..L.`.g.....c4{..U.........F...DS.f.PY..........S..vY..Wl..BzME.D.~.M......t.y..@.1.....DD.....5.\.^...dy..*.'.,*......0....~..c~.#".=.].}A..mA...>.V.*.....,Lu.....]s..p.T{..%0....QS,.O.>......Av.+lE~....L!..B..*[E...S..L9.'^..K.g.....O..6A...r..#W....."rT..{]-+{.v*[vgO.iO..>k..s.N5e..M........U3@..i.(.w....[pu*|.....($.)..-..lA.....dW.hz.P.v,..15....1.....@..@.q.t.'E..bI........$..P.$NQv...s..e..= C3..!......6...M$:..G...{..hX.AfM..$.w....A.r....o?.......Y...s.C.r......w.j...]RSh.iR..}%5%5%u.r.Em[..b%Vsz.....J..;%.]..!..O........D.....?.D)d.......|.|.P.X....{..K...2.9..q:..U..n.......$.R...l.tLi..^.f-%..O.6..iJ.).&.;....T3..~o" -t;.....:.)....q.[`. .......Fk...Z.Ty....w.e'...t\... .><...9.U0\./....4.IS.h:x..t...m.;..$t.m`e..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2975), with no line terminators
                Category:downloaded
                Size (bytes):2975
                Entropy (8bit):5.014329929386357
                Encrypted:false
                SSDEEP:
                MD5:5693A072C7524B697DE4F50A5C42318C
                SHA1:D7792A9367D310BFA065A7A78AF5B8D103948585
                SHA-256:CC22B67CE05719908708D2D20C03C478044C3A5B2AC18A300F37A11FF5D49DAC
                SHA-512:A47350A6FE98F9E135E67F1D55B26D677EB22100485D6265087456C1F6D10B4E4F63AFE15FE2C6F152A84366D98C8AD44A1B55F6B989F7A28F07CB3C6322FAD2
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/library/bootstrap.scrollspy.js?ver=7.11.10
                Preview:!function(t){"use strict";function s(e,i){this.processWithBind=t.proxy(this.process,this),this.$body=t("body"),this.$scrollElement=t(e).is("body")?t(window):t(e),this.options=t.extend({},s.DEFAULTS,i),this.selector=(this.options.target||"")+" li > a",this.offsets=[],this.targets=[],this.activeTarget=null,this.scrollHeight=0,this.$scrollElement.on("scroll.bs.scrollspy",this.processWithBind),this.refresh(),this.process()}function e(e){return this.each(function(){var i=t(this),o=i.data("bs.scrollspy"),r="object"==typeof e&&e;o||i.data("bs.scrollspy",o=new s(this,r)),"string"==typeof e&&o[e]()})}s.VERSION="3.3.2",s.DEFAULTS={offset:10},s.prototype.getScrollHeight=function(){return this.$scrollElement[0].scrollHeight||Math.max(this.$body[0].scrollHeight,document.documentElement.scrollHeight)},s.prototype.refresh=function(){var s="offset",e=0;fusion.isWindow(this.$scrollElement[0])||(s="position",e=this.$scrollElement.scrollTop()),this.offsets=[],this.targets=[],this.scrollHeight=this.getScr
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2343)
                Category:dropped
                Size (bytes):52916
                Entropy (8bit):5.51283890397623
                Encrypted:false
                SSDEEP:
                MD5:575B5480531DA4D14E7453E2016FE0BC
                SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                Malicious:false
                Reputation:unknown
                Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 1 x 1, 8-bit gray+alpha, non-interlaced
                Category:dropped
                Size (bytes):68
                Entropy (8bit):4.216478854650569
                Encrypted:false
                SSDEEP:
                MD5:8327A6037AE00A5BE9F75E63EE1B9FBE
                SHA1:A812C79B0D125E4946B33446EAE0353F518627E2
                SHA-256:FE67E12A6497F8518EF1673FD8CF5622871935FF85F204715E78B2009DD48588
                SHA-512:EAAE2B937F3DC48305AC697A791067902360861244832024A84FD32F8E608CDAF9504C63FFF49B6DC06153E6B0C797C7C013757845619CDF0FCDB32975C9CB72
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.....................IDATx.c..........(.....IEND.B`.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1251)
                Category:dropped
                Size (bytes):6274
                Entropy (8bit):5.546000622442933
                Encrypted:false
                SSDEEP:
                MD5:CD5DA2CB8DB40B9A1914B5B83DC6176F
                SHA1:E101152C28E0E70EBF28B409996AC54587C38BED
                SHA-256:C0E9BEC2CC226D8A8FDD9846CFEC42CC18B331463ACFE36F24FB269D2300A44B
                SHA-512:BE4637F49D4044C76680267E72D356D532177F80B11BF0CA73884BA68DD7807CCAA22FE5F65B04C847834942FF2D49014F999694BC81E033F40A9C9D81CC2E1D
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('geocoder', function(_){var dSa=function(a){const b=_.zj({address:_.Ho,bounds:_.Ij(_.Mk),location:_.Ij(_.Sj),language:_.Ho,region:_.Ho,latLng:_.Ij(_.Sj),country:_.Ho,partialmatch:_.Io,newForwardGeocoder:_.Io,newReverseGeocoder:_.Io,extraComputations:_.Ij(_.Dj(_.Cj(cSa))),fulfillOnZeroResults:_.Io,componentRestrictions:_.Ij(_.zj({route:_.Ij(_.Jo),louserty:_.Ij(_.Jo),administrativeArea:_.Ij(_.Jo),postalCode:_.Ij(_.Jo),country:_.Ij(_.Jo)})),placeId:_.Ho});return _.Hj(c=>b(c),function(c){if(c.placeId){if(c.address)throw _.xj("cannot set both placeId and address");.if(c.latLng)throw _.xj("cannot set both placeId and latLng");if(c.location)throw _.xj("cannot set both placeId and location");if(c.componentRestrictions)throw _.xj("cannot set both placeId and componentRestrictions");}return c})(a)},eSa=function(a){function b(c){if(typeof c==="object"&&c!==null)for(const d in c)if(d==="display_name"){const e=c.display_name,f=Object.keys(e);f.length===2&&f.includes("text")&
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):20776
                Entropy (8bit):7.98475968712425
                Encrypted:false
                SSDEEP:
                MD5:17DF2A81458644C1A12AAE75BBD616A5
                SHA1:484B8241445D821EA6B086EA0EB25A724DFAA16A
                SHA-256:942A2A83B58BDCE161C50B3D53DC9A4A3CC09CF7FE5144916F0086BD6829FD27
                SHA-512:F3B3C18DBC207E049734CE539EADD891305C87634355288199FFA42BB12FA92B904062D23207FA0D8972A4F4BCA5D7D3CD1E3E1FAF4F891AAC1B72304925F686
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8937!3i5680!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=37460
                Preview:RIFF Q..WEBPVP8L.Q../..?.w.:.m%..>.8.i.a....n.l#.V.~.-....*..B...F.l%O>.....s........!......h/QV#.@...!! 2 K......q......H.G....U..G..../.8.(b...4z.... .#K.2X..?.....g.1w.q.p#..\*...M=.)?Z..n......]G..Q..tw...qD.-_}".L.....).o..)..}.wm..h....&.@7. .>.g.z..L&.......<...%...m..+].WTS%.`>`.... .._yu....}..........-....2t.v+..B.....e.f...8..;y#.........o.ePs...b.&..Q.#.{K{.PU..H;..Xji.....P..:....x.:..4....!..J.1.......QC.*$.....Cq?...E+.y...@M.....P....."..D...p.j..G'.B....E..[..E_..."..!.#.2....v.`.5...Qt.6...=.)..Q.K.....q.~.h..':...R..[.......V-)...........H...8...A'....x..P.e...HD.p...DG......&...av?..a.8.T,.....@,w...h...X..bR....M..(.....Pp@..j....5OV..oM..nE..VUEU-..E.|l.V..n!.t'.w....;.....9c..y..5R..{..cPrpA.9..f...q..../W.d.Iz.M..kE..[.Y&..o..*.3yj.H...v.m~A.......I/K.....P...~..N.O..{../.........;...I..W.J...n.4.........B.j.V.v.i..._.W..{su|.;e...U.....Vl).t.........cz...~EN._d..*....]...*..n.N._..~r.\.-..J!..V1Z>.S$`]........0..(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1769)
                Category:downloaded
                Size (bytes):100928
                Entropy (8bit):5.485283941329238
                Encrypted:false
                SSDEEP:
                MD5:19829BD97AE3A1125F6B8DF34D40B423
                SHA1:8F5E71BD425CDDCF23D1237ED97F71432FA0C383
                SHA-256:589A4F72D489318EB80CFB36D1A8CF1468B988BB16628561BB490847C28B07C3
                SHA-512:265AF09AB9F632190CC366C91FD299DAAA3E5975290078B56E860E8585809C29F967C75B7025DBEC5CDC9EEFB0330D8F3E6688B80D9B1C810F7F015B1E8A0AC1
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/intl/de_ALL/controls.js
                Preview:google.maps.__gjsload__('controls', function(_){var OKa,qL,PKa,QKa,sL,RKa,SKa,TKa,UKa,uL,WKa,vL,wL,xL,yL,YKa,XKa,$Ka,zL,aLa,CL,bLa,cLa,dLa,AL,EL,BL,DL,GL,fLa,gLa,hLa,iLa,jLa,kLa,eLa,JL,mLa,lLa,KL,LL,oLa,nLa,pLa,qLa,rLa,uLa,ML,tLa,sLa,vLa,NL,wLa,OL,QL,RL,zLa,ALa,BLa,SL,TL,UL,CLa,DLa,VL,ELa,HLa,FLa,ILa,XL,LLa,KLa,MLa,ZL,OLa,NLa,PLa,QLa,ULa,TLa,VLa,$L,WLa,XLa,YLa,aM,ZLa,$La,aMa,bMa,cMa,dMa,bM,eMa,fMa,gMa,hMa,iMa,jMa,lMa,dM,nMa,pMa,eM,qMa,rMa,sMa,tMa,vMa,wMa,uMa,xMa,yMa,zMa,BMa,CMa,FMa,GMa,fM,HMa,AMa,DMa,MMa,KMa,LMa,JMa,gM,NMa,OMa,PMa,QMa,TMa,VMa,.XMa,ZMa,aNa,bNa,dNa,fNa,hNa,jNa,yNa,ENa,iNa,nNa,mNa,lNa,oNa,jM,pNa,FNa,hM,kM,wNa,SMa,kNa,zNa,rNa,tNa,uNa,vNa,xNa,iM,sNa,MNa,QNa,RNa,lM,SNa,TNa,mM,UNa,XNa,WNa,YNa,VKa,ZKa;OKa=function(a,b,c){_.Wq(a,b,"animate",c)};qL=function(a){a.style.textAlign=_.aA.Aj()?"right":"left"};PKa=function(a,b,c){var d=a.length;const e=typeof a==="string"?a.split(""):a;for(--d;d>=0;--d)d in e&&b.call(c,e[d],d,a)};QKa=function(a){return String(a).replace(/\-([a-z])/g,fu
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3344), with no line terminators
                Category:downloaded
                Size (bytes):3344
                Entropy (8bit):5.355331750528666
                Encrypted:false
                SSDEEP:
                MD5:6EE34D5ACAB69CB428CB2D5F4EB00D17
                SHA1:3B7BA1FEA4B197F7363D0631EBB70FF1247594D5
                SHA-256:DAF181AB9EAD5372EEFB6FE5D87704D7ABDBFA6C09E4C79A2A2F688C6FAC5ADA
                SHA-512:FD891E8DE750F7892A54A4508452C33C724DF5B63C7CE461DD500958FAC6F50984ADAEA7F550B1B3ECFD3F3DF99DE5F43620200E744442D62B2A6FA6BD8F3B92
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/cssua.js?ver=2.1.28
                Preview:var cssua=function(e,o,i){"use strict";var s=" ua-",r=/\s*([\-\w ]+)[\s\/\:]([\d_]+\b(?:[\-\._\/]\w+)*)/,n=/([\w\-\.]+[\s\/][v]?[\d_]+\b(?:[\-\._\/]\w+)*)/g,a=/\b(?:(blackberry\w*|bb10)|(rim tablet os))(?:\/(\d+\.\d+(?:\.\w+)*))?/,b=/\bsilk-accelerated=true\b/,t=/\bfluidapp\b/,l=/(\bwindows\b|\bmacintosh\b|\blinux\b|\bunix\b)/,p=/(\bandroid\b|\bipad\b|\bipod\b|\bwindows phone\b|\bwpdesktop\b|\bxblwp7\b|\bzunewp7\b|\bwindows ce\b|\bblackberry\w*|\bbb10\b|\brim tablet os\b|\bmeego|\bwebos\b|\bpalm|\bsymbian|\bj2me\b|\bdocomo\b|\bpda\b|\bchtml\b|\bmidp\b|\bcldc\b|\w*?mobile\w*?|\w*?phone\w*?)/,c=/(\bxbox\b|\bplaystation\b|\bnintendo\s+\w+)/,d={parse:function(e,o){var i={};if(o&&(i.standalone=o),!(e=(""+e).toLowerCase()))return i;for(var s,d,m=e.split(/[()]/),w=0,_=m.length;w<_;w++)if(w%2){var u=m[w].split(";");for(s=0,d=u.length;s<d;s++)if(r.exec(u[s])){var f=RegExp.$1.split(" ").join("_"),v=RegExp.$2;(!i[f]||parseFloat(i[f])<parseFloat(v))&&(i[f]=v)}}else{var x=m[w].match(n);if(x)for(s=0
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65531)
                Category:downloaded
                Size (bytes):133782
                Entropy (8bit):5.4348335365064315
                Encrypted:false
                SSDEEP:
                MD5:5BB4E71C335E260CA5637E7782C8F765
                SHA1:A9165DA33F466B60E6EE1C1D944CF4AEDB395FA7
                SHA-256:24631EE13996D94B79824B2DA609FB50C56DB67DE59443DC8A68F602CDE26A91
                SHA-512:70301ACEDC57031477A0E7B1091C30395D54FABCDEEA151BFF0D181738236A57F9E5C28086197AAE7CC585AF78D34BAB4722E6E11346A4B5EDE53CA764471000
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Fa gb_2d gb_Qe gb_qd\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Pd\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_kd gb_od gb_Fd gb_ld\"\u003e\u003cdiv class\u003d\"gb_wd gb_rd\"\u003e\u003cdiv class\u003d\"gb_Kc gb_R\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Kc gb_Nc gb_R\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:dropped
                Size (bytes):184
                Entropy (8bit):4.8817951151038255
                Encrypted:false
                SSDEEP:
                MD5:1D3F827EACE926994E8DC9CC5D9F78DF
                SHA1:2CE2682DB1497F9CDFCD3FEFD07D41DD4E75E127
                SHA-256:CA3CB984D638E045984EDA5D1D0323F7C004E34C8E1BB961210D89C90D48EA72
                SHA-512:E0B072DDAC7AF2F98E91B16D3E41ED7306A995DFFC559FCD8394063AC73F18532ECFD44941F7281FC8B6F56385F91584885C9EB5BF393C0284E42DD828C60811
                Malicious:false
                Reputation:unknown
                Preview:jQuery(document).ready(function(){jQuery('.fusion-button[role="button"]').on("keydown",function(e){" "!==e.key&&"Enter"!==e.key||(e.preventDefault(),jQuery(this).trigger("click"))})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (31583)
                Category:downloaded
                Size (bytes):31710
                Entropy (8bit):5.335953190223039
                Encrypted:false
                SSDEEP:
                MD5:FFA4A0FD4673CF77D0997F68FF7851F6
                SHA1:AB4CC0F8DFA17F81D28B3F09CD4304AB435F9B82
                SHA-256:0CECC18C68376254E366DD2C9E72842A46266DEF6955540C685F598A2788A3A9
                SHA-512:4B5FEE799F575B23B29528B437C80CD440C9FC4B7D8FCD1BB6B2687F31EB5ABBDEE74D94447D8E06F9868B12AA06F26ACC89D9EA0CF8235B23887A3A206F4744
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/2a292962655cdd6367bc96b0bae369b6/dist/988568978.js?ver=bf1293823f72783361681a7cf0953737
                Preview:"use strict";var realCookieBanner_blocker;(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[607],{9487:(e,t,n)=>{function o(e,t,n){void 0===n&&(n=0);const o=[];let i=e.parentElement;const r=void 0!==t;let s=0;for(;null!==i;){const l=i.nodeType===Node.ELEMENT_NODE;if(0===s&&1===n&&l&&r){const n=e.closest(t);return n?[n]:[]}if((!r||l&&i.matches(t))&&o.push(i),i=i.parentElement,0!==n&&o.length>=n)break;s++}return o}n.d(t,{M:()=>o})},8499:(e,t,n)=>{n.d(t,{Iy:()=>o,_2:()=>r,kt:()=>i});const o="stylesheet-created",i="stylesheet-toggle",r="css-var-update-"},6559:(e,t,n)=>{n.r(t);var o=n(77),i=n(8036);const r="listenOptInJqueryFnForContentBlockerNow",s=`[${o.Mu}]:not([${o._y}])`;function l(e,t,n){let{customBlocked:o,getElements:r,callOriginal:l}=n;return function(){for(var n=arguments.length,a=new Array(n),c=0;c<n;c++)a[c]=arguments[c];const u=r?r(this,...a):this,d=this;if(u.length){const n=[],r=e=>{if(l)return l(t,d,a,e);try{return t.apply(e,a)}catch(e){consol
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 22432, version 1.0
                Category:downloaded
                Size (bytes):22432
                Entropy (8bit):7.991482679845359
                Encrypted:true
                SSDEEP:
                MD5:CFD6D958F6802C9F4F64C05575B70801
                SHA1:7F0644E43C42902B466B66723AAD8A95BA094B0C
                SHA-256:3E44FB721D3BE9376C6E5E946109067A04DA84AE10B3F27A03ADA7A3731E515C
                SHA-512:D84705E5EE401C2B341EC259C765A10DC1FC99D8B8AE6DCE40D059CB26BA93BC60A9B8DD6DB2DDE81C6C88A29FA2906AFAFA549F2FDE1AF8CB95320B73AA4B87
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/fusion-gfonts/1Ptxg8zYS_SKggPN4iEgvnHyvveLxVvaorCIPrE.woff2
                Preview:wOF2......W...........W6..........................b..X..P.`?STATH..4..............r..,..6.$..T. ..~.. ......7pnS.U\w"M1.....8.v.P...hD.I.p....Br2F.4...?(."YF.Te...9.(...H.7v"w=y....k..L..IC\.e....;..eG....n:.3..O..SS...6.i+..O&%..$../..'.z.+...}.P.E.n.Xp..G'..G}..?.+(r..@....%.".6.E.h.....%."....l....<..N./.Bv2.,.UDP...r.X..sz....GH.I..C.. .@B(jmQm.iMF.&.8..PV.&.*..:oWQ.....o..>Ge..be.FQ3..........M.u.D..8D.8.C...C4A,F.BT.>.v.u.igi..'S.MD.G9..A..H...b.w.....uP..+......$....j.......H.......r.q.q..RY.r.K]...|d.(R.H.~ .. P.4.>M..P..|n.u...TWv.......Y.c.rl.D.0b......Z..N......;...?....$'L.d. ...(...4....p.${u..98}.L.65...i|.TiC.{.....F.].d..5O...'M+o...._m..Q..R....~.....X..{B..Rt\G....].j..B......p...R.N<......We5.L..l..,..@J..!C.R. 4...:.=._...,)G.u.{?.....y.......?Y~;EXz...f..&...K2./dC....~...U..~w.&.r.G..Hs..~.:....'......."..... c#T.89PM%3+...!..0...r....K.d4.4........c<!.&.1n.e./.Y.$...3.&...?......6.[P.B:!@H.....n.o....x.... tt..........8A...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1561), with no line terminators
                Category:dropped
                Size (bytes):1561
                Entropy (8bit):4.874596517051337
                Encrypted:false
                SSDEEP:
                MD5:76939216155870C7EFF020FAF0B43BE4
                SHA1:65E9CF8F3119C7B0999CB09211E8CF6B3C4CCE09
                SHA-256:BC7B145A0EB35703D5CE10B9204920B9D09E4454BC2288ADDC9ED5142862F9CD
                SHA-512:FA953220DE53F92AF59B961B4A59B4C4E9813BC9C32A722FCE0D71C16273AA729CB4A06681B5C035A9CC2CBAB7B4DDFC26D4C4415A07EC6999867B78A917ED52
                Malicious:false
                Reputation:unknown
                Preview:function fusionCalcColumnEqualHeights(){var n=".fusion-fullwidth:not(.fusion-equal-height-columns)",u=".fusion-fullwidth.fusion-equal-height-columns";jQuery(".fusion-fullwidth.fusion-equal-height-columns .fusion-builder-row-inner").each(function(){jQuery(this).find(".fusion-layout-column > .fusion-column-wrapper").not(function(n,u){return jQuery(u).parent(".fusion-column-wrapper").length||jQuery(u).parents(".fusion-events-shortcode").length?1:0}).equalHeights()}),jQuery(".fusion-fullwidth.fusion-equal-height-columns").each(function(){jQuery(this).find(".fusion-layout-column:not(.fusion-builder-row-inner .fusion-layout-column) > .fusion-column-wrapper").not(function(n,u){return jQuery(u).parentsUntil(".fusion-content-tb",".fusion-column-wrapper").length?1:0}).equalHeights()}),jQuery(n+" .fusion-recent-posts "+u+", "+n+" .fusion-posts-container "+u+", "+n+" .fusion-portfolio "+u).each(function(){jQuery(this).find(".fusion-layout-column .fusion-column-wrapper").not(function(n,u){return jQ
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:dropped
                Size (bytes):2212
                Entropy (8bit):4.381837350760884
                Encrypted:false
                SSDEEP:
                MD5:8A3B1880466F13ABC56250EDF0A0C587
                SHA1:3DD78D7FDEB0AA5472B0FAB74B3BD72D4FCDF9E5
                SHA-256:D14620EFEC83C02E8CBB8CE615E0307849765535C316BA5231FF0EDE760B9CC7
                SHA-512:A34C049D6D8976BD67367BD3A0F49862FC092B064274A7966E0F9D4EE13C16662268313D63A002FE7E8C8C3724B08D39433519DFA26DAD23557EF396A7494C19
                Malicious:false
                Reputation:unknown
                Preview:<svg version="1.1" viewBox="0 0 52 17" xmlns="http://www.w3.org/2000/svg">.<g fill="none" fill-rule="evenodd">.<g transform="translate(-845 -129)" fill="#5F6368" fill-rule="nonzero">.<g transform="translate(845 129)">.<path d="m6.7652 13c-3.6764 0-6.7652-2.9184-6.7652-6.5 0-3.5816 3.0888-6.5 6.7652-6.5 2.0353 0 3.4829 0.77497 4.5722 1.7943l-1.2828 1.2497c-0.78115-0.71214-1.8418-1.2707-3.2894-1.2707-2.6874 0-4.7872 2.1085-4.7872 4.7266s2.0998 4.7266 4.7872 4.7266c1.7415 0 2.7304-0.68421 3.3682-1.2986 0.52315-0.50967 0.85998-1.2358 0.98897-2.2342h-4.3572v-1.7803h6.1345c0.064498 0.31418 0.10033 0.69817 0.10033 1.1101 0 1.3335-0.37266 2.9812-1.5766 4.1541-1.1753 1.1869-2.6659 1.8222-4.6582 1.8222z"/>.<path d="m22 9c0 2.3038-1.7936 4-4 4s-4-1.6962-4-4c0-2.3172 1.7936-4 4-4s4 1.6828 4 4zm-1.753 0c0-1.4424-1.0423-2.424-2.247-2.424s-2.247 0.98831-2.247 2.424c0 1.4224 1.0423 2.424 2.247 2.424s2.247-0.99499 2.247-2.424z"/>.<path d="m31 9c0 2.3038-1.7936 4-4 4-2.1997 0-4-1.6962-4-4 0-2.3172 1.793
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4737), with no line terminators
                Category:dropped
                Size (bytes):4737
                Entropy (8bit):5.185758972379998
                Encrypted:false
                SSDEEP:
                MD5:BE169937D5D0883137E2AACA364CD2B7
                SHA1:6234907F10F24A10C177EBCE97F30774DA27B135
                SHA-256:760FE5E9D4FDF4FE5962EDC3926816D8051FAF168AA36EA467CDF7A80E09EDE2
                SHA-512:F78E3AA8B6958F694E1E084AEECC5517B32602332880F974A4EBC4BA665FD5A385B52DB9AE9E5E19D245E265EEDFE1BCA07A2E501DF997D0D682A707B7EA4F65
                Malicious:false
                Reputation:unknown
                Preview:var fusion={fusionResizeWidth:0,fusionResizeHeight:0,currentPostID:null,toBool:function(t){return 1===t||"1"===t||!0===t||"true"===t||"on"===t},restArguments:function(t,e){return e=null==e?t.length-1:+e,function(){for(var n,i=Math.max(arguments.length-e,0),o=Array(i),r=0;r<i;r++)o[r]=arguments[r+e];switch(e){case 0:return t.call(this,o);case 1:return t.call(this,arguments[0],o);case 2:return t.call(this,arguments[0],arguments[1],o)}for(n=Array(e+1),r=0;r<e;r++)n[r]=arguments[r];return n[e]=o,t.apply(this,n)}},debounce:function(t,e,n){var i,o,r,s,u,a=this;return r=function(e,n){i=null,n&&(o=t.apply(e,n))},(s=this.restArguments(function(s){return i&&clearTimeout(i),n?(u=!i,i=setTimeout(r,e),u&&(o=t.apply(this,s))):i=a.delay(r,e,this,s),o})).cancel=function(){clearTimeout(i),i=null},s},isSmall:function(){return Modernizr.mq("only screen and (max-width:"+fusionJSVars.visibility_small+"px)")},isMedium:function(){return Modernizr.mq("only screen and (min-width:"+(parseInt(fusionJSVars.visibi
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (565), with no line terminators
                Category:dropped
                Size (bytes):565
                Entropy (8bit):4.770806758850078
                Encrypted:false
                SSDEEP:
                MD5:E7011C349F383932F1DBE374F4A8FA23
                SHA1:F93B06DAFEF5D67A60D7A75BC5528A4361AD0352
                SHA-256:3647D841B21197B1EFA74E92C861A3BF4CEBEF0F9A33F5A4C0EA276D74C768B0
                SHA-512:EC605481F2040D6A0040A090D717EB1E5D1DF412EF3D865F086D294E0F4F959A0C7FAE978872DAF78C9D3D44D66D6B3C985B00E2C52EBAE1FAA0D1B8B0ABA4F3
                Malicious:false
                Reputation:unknown
                Preview:jQuery(window).on("load",function(){var a;jQuery().eislideshow&&(a={autoplay:Boolean(Number(avadaElasticSliderVars.tfes_autoplay))},avadaElasticSliderVars.tfes_animation&&(a.animation=avadaElasticSliderVars.tfes_animation),avadaElasticSliderVars.tfes_interval&&(a.slideshow_interval=parseInt(avadaElasticSliderVars.tfes_interval,10)),avadaElasticSliderVars.tfes_speed&&(a.speed=parseInt(avadaElasticSliderVars.tfes_speed,10)),avadaElasticSliderVars.tfes_width&&(a.thumbMaxWidth=parseInt(avadaElasticSliderVars.tfes_width,10)),jQuery("#ei-slider").eislideshow(a))});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (496), with no line terminators
                Category:dropped
                Size (bytes):496
                Entropy (8bit):4.9910794111429455
                Encrypted:false
                SSDEEP:
                MD5:60E48E9542126A1AB17BF98BE4C11531
                SHA1:319DC9ACC6D4DB426349F5E2F16A3F503CE02196
                SHA-256:DD297EBE86EABFD3080982ABAC08CAF1A88BCDB4C5617A3A692A07FFC0E01C9F
                SHA-512:5110332054449EEE5D2EC8A7EF0F659FE9D99D022D30F6487DCA173856C398B7534DCC1E64075539F14D1A9BE859A33A4C7CF725F9E719E9E580758839E5AB26
                Malicious:false
                Reputation:unknown
                Preview:var avadaTriggerPageTitleFading=function(){void 0===cssua.ua.mobile&&("1"!==avadaFadeVars.page_title_fading&&1!==avadaFadeVars.page_title_fading&&!0!==avadaFadeVars.page_title_fading||("left"===avadaFadeVars.header_position||"right"===avadaFadeVars.header_position?jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:0}):jQuery(".fusion-page-title-wrapper").fusionScroller({type:"opacity",offset:100})))};jQuery(window).on("load",function(){avadaTriggerPageTitleFading()});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):123710
                Entropy (8bit):5.394059874238157
                Encrypted:false
                SSDEEP:
                MD5:832A7C7FD0458119C555B48430099533
                SHA1:C5A7E33C227CA4F2EC1F901088F6A4F67266F1D8
                SHA-256:F5689CF3FA18751D8960A8BF36B412527DB09E1C41EF94E5D842B31B42803B37
                SHA-512:3954DDE67C363079730D8FEB385EBCBD87A7DC06B59C2D212D60A673305976AACB2C208D9E3B707033AECE38BBBF1BE8CB697B39FF18E28E136F830F9DDA3760
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/forderungen/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Forderung: Eintreibung durch Rechtsanwalt - Rechtsanwaltskanzlei SDSP</title>..<meta name="description" content="Professionelle Beratung auf h.chstem Niveau! Unsere Rechtsanwaltskanzlei bietet effiziente und individuelle Rechtsberatung zur Eintreibung von Forderungen." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/forderungen/" />..<meta property="og:locale" content="de_DE" />..<meta prope
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop CC 2015 (Macintosh), datetime=2016:03:31 14:42:49], baseline, precision 8, 1400x87, components 3
                Category:downloaded
                Size (bytes):33000
                Entropy (8bit):6.660662662981931
                Encrypted:false
                SSDEEP:
                MD5:BEB90FE92513CBA13A003D2BDE91038D
                SHA1:8F673553AED0CED292FC530C768AD6DB58123EDB
                SHA-256:F4A01BC71265DD4A9D04B88AD08C6EE3B0110DB72B3C759E8F94A81D69BB1F22
                SHA-512:03C6F015A82AD14C3B36AA2C3B7F347E1ACE924EAB581E6AF1A931BD401BF14C4067325069FA0F8CD8A45C6B4E8F29C85DE566EDCFAF84B51B226567D4B5392B
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/2016/03/page_title_bg.jpg
                Preview:......Exif..MM.*.............................b...........j.(...........1.....$...r.2...........i....................'.......'.Adobe Photoshop CC 2015 (Macintosh).2016:03:31 14:42:49............................x...........W...............................&.............(.....................6...................H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..~.<R.G......~...y....$..m..x....$..m..x....$..m..x....$..m..x....$..m..x....$..m..x....$..m..x....$..m..x....$.........Photoshop 3.0.8BIM.....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):21950
                Entropy (8bit):7.9856301643415515
                Encrypted:false
                SSDEEP:
                MD5:F44015068BBE238781FDAF6E40980613
                SHA1:EA19D91F316936E3015FD78A67F8A2BB8FC272E0
                SHA-256:1B50E444ADC1A0BFBD020C2BCA11A20D8BA071816CD37F718B321FA5448CD354
                SHA-512:0DD82E758557AA5DEDD671F5711EAE5923E3BE0C39AC4A3E1FC3A8E4A04EDAD8AFFABF2FD2C7E130D5C2E42FA671D03913EA0D673CFC25B7224F587972DB6D0C
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8937!3i5681!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=18355
                Preview:RIFF.U..WEBPVP8L.U../..?...:.l..#.C........5...m+.9Wp''.uJ.."..\W.$)...1?#....>........oCw.r...[.....f.i...).w......E.....( ..........%.... ../..E..A.(.2..h8.@..tc.ZsC...U.Xv.W|..".Q...N...o.A.'..o..b..q..F..y.*.{7.M..n~.O..}W........(.&i98./..7......OJ.m.h_I+S.B)...P8...PTP...s]}'.I..._......K.Y.......mc..-<.....X\^.UU...[..1. r.qZ.?.Icii..t..i..\4......)..@.3 S.1S.c24.=F.VJ=.'.Z......+...f~.+..G.N9b..,.=L..4Dd.i.......0e..p.._..s..~z.X.5.....<.1.d.O.....4b...8X...oj.K........i.....0J9).G5.^*1..\..Q......D.H...@.0...Y..j.h2C.J..q.T.C......r....-.8.......ry.V..cJ...B.....D..v..4..`.q@.z.a.".+....a.a..0.Nf<-.{R.).c...CSU..H.|....:.2q....J:...({.C....7...1WR....m..9.."IFen8.HH5..61.z-....F^..."..3..{r..s..~..Q..%.Z]...8|.....n...%.2..?.}..Q....A..e..G.ZST....s&....R}...<....g....a.....-..B.&x..O[.(5o .G.r:...E-p..........|.q.8n.(4'....z../.[ve[!.._.2.E....^.i.ZFc.=..&m.......1D..{......=O.A....z8(w..N.mZ.O....\b.q}P..[.J..^..z5........,;.Y..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (503), with no line terminators
                Category:downloaded
                Size (bytes):503
                Entropy (8bit):4.859896318769299
                Encrypted:false
                SSDEEP:
                MD5:E7C505CFD6B030786C803E5C01144678
                SHA1:8D4E381B849E39CA38690D5740A363101E8CC120
                SHA-256:6AFAAE08A9346FC9CA891D0D80F8483905C1421BCA9F918506150566D3912E9A
                SHA-512:99E367676B82DB7C88F26C540D9E1A5DE49AB43B9341FB4128CDEC6D8A9C5F6F1431EB7AED286DCA6E46B862CED2FDC911266A41D8FB8C7356629774882D8058
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-tabs-widget.js?ver=3.11.10
                Preview:jQuery(document).on("ready fusion-widget-render-Fusion_Widget_Tabs",function(){jQuery(".fusion-tabs-widget .fusion-tabs-nav li a").on("click",function(n){var t=jQuery(this).data("link");n.preventDefault(),jQuery(this).parents(".fusion-tabs-nav").find("li").removeClass("active"),jQuery(this).parent().addClass("active"),jQuery(this).parents(".fusion-tabs-widget").find(".fusion-tab-content").hide(),jQuery(this).parents(".fusion-tabs-widget").find('.fusion-tab-content[data-name="'+t+'"]').fadeIn()})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10862), with no line terminators
                Category:downloaded
                Size (bytes):10862
                Entropy (8bit):5.108334846869903
                Encrypted:false
                SSDEEP:
                MD5:BBD737E5303F22D6B2BBD4C4E9BFD2C6
                SHA1:F7F3712290245CC6F76DCA570A3117681CD86546
                SHA-256:23263A19C0DC4B29036A56F858A2B6F915EA0E415ED7C46071A071F170626C88
                SHA-512:815F511F492AA629874684DFCD94523AE8BC2D85F5922EB377308B0D2396F8BAAD99DD1BA8C40C506955FF0E3B674031C23E98A014DC6BFA52E4809CC91CBBDA
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/bootstrap.tooltip.js?ver=3.3.5
                Preview:!function(t){"use strict";var e=["sanitize","whiteList","sanitizeFn"],i=["background","cite","href","itemtype","longdesc","poster","src","xlink:href"],o={"*":["class","dir","id","lang","role",/^aria-[\w-]*$/i],a:["target","href","title","rel"],area:[],b:[],br:[],col:[],code:[],div:[],em:[],hr:[],h1:[],h2:[],h3:[],h4:[],h5:[],h6:[],i:[],img:["src","alt","title","width","height"],li:[],ol:[],p:[],pre:[],s:[],small:[],span:[],sub:[],sup:[],strong:[],u:[],ul:[]},n=/^(?:(?:https?|mailto|ftp|tel|file):|[^&:/?#]*(?:[/?#]|$))/gi,s=/^data:(?:image\/(?:bmp|gif|jpeg|jpg|png|tiff|webp)|video\/(?:mpeg|mp4|ogg|webm)|audio\/(?:mp3|oga|ogg|opus));base64,[a-z0-9+/]+=*$/i;function r(e,o){var r=e.nodeName.toLowerCase();if(-1!==t.inArray(r,o))return-1===t.inArray(r,i)||Boolean(e.nodeValue.match(n)||e.nodeValue.match(s));for(var a=t(o).filter(function(t,e){return e instanceof RegExp}),l=0,p=a.length;l<p;l++)if(r.match(a[l]))return!0;return!1}function a(e,i,o){if(0===e.length)return e;if(o&&"function"==type
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):17094
                Entropy (8bit):7.9822730604182315
                Encrypted:false
                SSDEEP:
                MD5:ED47775058DD60D0CE60E2EEC64541CC
                SHA1:E8AF864E4A3E78065703B5660128AB5475E3E5BE
                SHA-256:BA047D1CC96B55311380005FC6524CB858158AAAE8C2300E52FFB5718C762249
                SHA-512:C3FEB6F0307C040606DAA52A2841CFB739A09AC914128FD674E95E894786041855F1F94EC969AEB2357CDF8F1F3CF03F5C5AED4F19091AA56BABBC2F1C070DA5
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8843!3i5675!4i256!2m3!1e0!2sm!3i708459225!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=121319
                Preview:RIFF.B..WEBPVP8L.B../..?.w.*.m%.<7.....>...5.E..h`...u.N;.`f.I..}wAb...!.w..h.z.NV.?..%.U......N_'xiH....92....p!..(.. ............p...o_>..S.t.kH#..g)k.q8.s....M....5..m..m+.K.W[[..%,.4.ZRSK.....|| ...o.....m...........:.w".v.y...8.. ...8..=...h......"B.$....".....H..X.5.....Cj.6.....9...u...t.k~.FB..Ja.....y.....b....cE:t.....}.}c.:m......<..M..[.(8.*-G.. 5RY...!....,....(.m<..P?.0ucr.[.Z.......d..vX...MDL..EZ.H.\RI..XNU...\..f..c.. f...$8uz'Ea.&i.R.O.....?g..a%m.....s)0(.....~[..1.;9....<7.+u!<.K.....s....Cy.v..gE7.4hR]......e..X.xQ.J(j=.XPK.M...Y..i.yTO.q\.[5...T....{..$..I....3/...f...v..9FY|lm#..d.......$}C..M...k..p..).^.....J.{&2NTP5..J3.$.......`..Z^.-B...)..."..`..Q...2w.^C....S.a...R.#Z.K...O."xmf..{Tl...g...%.q....c..bh.Bw7.,..R.Nt...\..q.......c.Am..2....R...7...nN.z..zl..T.. h.~@..u(....j.I....}.^dF.E^.{.H.NE6k...79.$`....3.|M....V.W....p....I..Am...%......eN'...W.Cy.i.wF.H.j..jl...T.P..>..[.a.;.z..0M...D .(...........*.yH...9wm..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2287)
                Category:downloaded
                Size (bytes):173807
                Entropy (8bit):5.555242517438392
                Encrypted:false
                SSDEEP:
                MD5:32B97D1B609BF3ED3A514D5538D4D343
                SHA1:1330F2A2531216E5684F374ABD91C3275852AB63
                SHA-256:FF81D74D3CFA8FAF2F62E7E65B199280B896779F7DEA578BF511E3CB5C885AF5
                SHA-512:50DC477E59730936053AF632D95FD32A4AD0763DF27F41E18D046E8F92C8A8E333886E5A65F7587DD4A10914C83C322A9D9ACA7AC8DA0B98E81C7B61FECE434A
                Malicious:false
                Reputation:unknown
                URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.eBPYdy5TlKU.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,qads,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvCjRZ-bRAiOPLLf0QdNwYcTlfNSg"
                Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.jj=class extends _.Q{constructor(){super()}};.}catch(e){_._DumpException(e)}.try{.var kj,lj,nj,qj,tj,sj,mj,rj;kj=function(a){try{return a.toString().indexOf("[native code]")!==-1?a:null}catch(b){return null}};lj=function(){_.Ka()};nj=function(){mj===void 0&&(mj=typeof WeakMap==="function"?kj(WeakMap):null);return mj};qj=function(a,b){(_.oj||(_.oj=new mj)).set(a,b);(_.pj||(_.pj=new mj)).set(b,a)};.tj=function(a){if(rj===void 0){const b=new sj([],{});rj=Array.prototype.concat.call([],b).length===1}rj&&typeof Symbol==="function"&&Symbol.isConcatSpreadable&&(a[Symbol.isConcatSpreadable]=!0)};_.uj=function(a,b,c,d){a=_.zb(a,b,c,d);return Array.isArray(a)?a:_.Nc};_.vj=function(a,b){a=(2&b?a|2:a&-3)|32;return a&=-2049};_.wj=function(a,b){a===0&&(a=_.vj(a,b));return a|1};_.xj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.yj=function(a,b,c){32&b&&c||(a&=-33);return a};._.Cj=function(a,b,c,d,e,f,g){const h=a.ha;var k=!!(2&b);e=k?
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (2774), with no line terminators
                Category:downloaded
                Size (bytes):2774
                Entropy (8bit):5.146875783204804
                Encrypted:false
                SSDEEP:
                MD5:DDDCAD23E8A5B6A352037A2270F183E3
                SHA1:8B33D08235ACA66809AC91B59D5C1C7F10544823
                SHA-256:68BEC0121363230F259B5ABCFE8287100777C0E3B3D7BFB619D18273A6AA4728
                SHA-512:3D530E4F30D857DD35012758D64DA012DCC0F4D25060481B3DC61A22D471114CE503FE36C416DB61C58288B38A1EE0EBF521A5CC6067EE87F0125F1C4237086C
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/general/avada-rev-styles.js?ver=7.11.10
                Preview:function avadaAddRevStyles(){Number(avadaRevVars.avada_rev_styles)&&jQuery(".rev_slider_wrapper").each(function(){var e,r,a=jQuery(this);1<=a.length&&-1===a.attr("class").indexOf("tp-shadow")&&(jQuery('<div class="shadow-left">').appendTo(this),jQuery('<div class="shadow-right">').appendTo(this),a.addClass("avada-skin-rev")),jQuery(this).find(".tp-leftarrow").hasClass("preview1")||jQuery(this).find(".tp-leftarrow").hasClass("preview2")||jQuery(this).find(".tp-leftarrow").hasClass("preview3")||jQuery(this).find(".tp-leftarrow").hasClass("preview4")||(jQuery(this).addClass("avada-skin-rev-nav"),a.find(".tp-leftarrow").height()>a.height()/4&&a.find(".tp-leftarrow").height()<a.height()&&(e=a.attr("id"),r=a.height()/4,a.children(".avada-rev-arrows").length?(a.children(".avada-rev-arrows").empty(),a.children(".avada-rev-arrows").append('<style type="text/css">#'+e+" .tp-leftarrow, #"+e+" .tp-rightarrow{margin-top:-"+r/2+"px !important;width:"+r+"px !important;height:"+r+"px !important;}#"+e+
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1000x129, components 3
                Category:downloaded
                Size (bytes):26354
                Entropy (8bit):7.928457364768703
                Encrypted:false
                SSDEEP:
                MD5:120060741A793A714B97926241EDB5C0
                SHA1:2839266DE68736BEFFEE828CCC0E54D48EDD52F8
                SHA-256:030A4CEED68D0C72BDD25CDD003753B1135144CEB526014E2DB9EE11BAD756DC
                SHA-512:BAFD581CFE97E873872106588C8416B19AC47D8BDE82054AE4B24FBD0728A07BDD96F3CEC7A46B1FEA638BB324C1F351AAB095D879CB21F62B40EE482299019A
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/2016/04/SDSP_Logo_Web2x.jpg
                Preview:......Exif..II*.................Ducky.......P.....,Photoshop 3.0.8BIM.%..........................Adobe.d..................................................................................................................................................................................................................................................!...1A"..Q.a2#...v78B.u.wq.Rb..t569.r3$...CScs4..%V.X.....DT..Ee.&.......................!.1..AQ.aq.r.3.."2..s.45...BR.#%............?.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....O.....l.}a..oSq.#..q\....q...."_w..h7....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A.n....f..X..fb..r.|..J>)c....tiyYG..F.N.>y.U..p.>...+..Ksm.....c$...(m....HU.....(...Qn[.gw.cY.....)....z..Q..(.'...<........OQ..T..l...........i..1..2.....H...5.........i"@.PF......u>.M.b.dx...7.......o.X.*>...bPaw..jMc|.....2X.E...../..M."*.,...p...V.r.z.[......v...|..WX|...y...*T....N.....h...'...Xe...(..ag..r....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65348)
                Category:downloaded
                Size (bytes):71750
                Entropy (8bit):5.119130414843615
                Encrypted:false
                SSDEEP:
                MD5:C0BE8E53226AC34833FD9B5DBC01EBC5
                SHA1:B81EF1B22DE26AF8A7A4656F565FBC91A69D7518
                SHA-256:5FBAEB9F8E25D7E0143BAE61D4B1802C16CE7390B96CEB2D498B0D96FF4C853F
                SHA-512:738DAA4D2C3FC0F677FF92C1CC3F81C397FB6D2176A31A2EEB011BF88FE5A9E68A57914321F32FBD1A7BEF6CB88DC24B2AE1943A96C931D83F053979D1F25803
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/real-cookie-banner-pro/public/lib/animate.css/animate.min.css?ver=4.1.1
                Preview:@charset "UTF-8";/*!. * animate.css - https://animate.style/. * Version - 4.1.1. * Licensed under the MIT license - http://opensource.org/licenses/MIT. *. * Copyright (c) 2020 Animate.css. */:root{--animate-duration:1s;--animate-delay:1s;--animate-repeat:1}.animate__animated{-webkit-animation-duration:1s;animation-duration:1s;-webkit-animation-duration:var(--animate-duration);animation-duration:var(--animate-duration);-webkit-animation-fill-mode:both;animation-fill-mode:both}.animate__animated.animate__infinite{-webkit-animation-iteration-count:infinite;animation-iteration-count:infinite}.animate__animated.animate__repeat-1{-webkit-animation-iteration-count:1;animation-iteration-count:1;-webkit-animation-iteration-count:var(--animate-repeat);animation-iteration-count:var(--animate-repeat)}.animate__animated.animate__repeat-2{-webkit-animation-iteration-count:2;animation-iteration-count:2;-webkit-animation-iteration-count:calc(var(--animate-repeat)*2);animation-iteration-count:calc(var(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                Category:downloaded
                Size (bytes):18536
                Entropy (8bit):7.986571198050597
                Encrypted:false
                SSDEEP:
                MD5:8EFF0B8045FD1959E117F85654AE7770
                SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Certificate, Version=3
                Category:downloaded
                Size (bytes):1559
                Entropy (8bit):7.399832861783252
                Encrypted:false
                SSDEEP:
                MD5:ADAB5C4DF031FB9299F71ADA7E18F613
                SHA1:33E4E80807204C2B6182A3A14B591ACD25B5F0DB
                SHA-256:7FA4FF68EC04A99D7528D5085F94907F4D1DD1C5381BACDC832ED5C960214676
                SHA-512:983B974E459A46EB7A3C8850EC90CC16D3B6D4A1505A5BCDD710C236BAF5AADC58424B192E34A147732E9D436C9FC04D896D8A7700FF349252A57514F588C6A1
                Malicious:false
                Reputation:unknown
                URL:http://crt.sectigo.com/SectigoRSADomainValidationSecureServerCA.crt
                Preview:0...0..........}[Q&.v...t...S..0...*.H........0..1.0...U....US1.0...U....New Jersey1.0...U....Jersey City1.0...U....The USERTRUST Network1.0,..U...%USERTrust RSA Certification Authority0...181102000000Z..301231235959Z0..1.0...U....GB1.0...U....Greater Manchester1.0...U....Salford1.0...U....Sectigo Limited1705..U....Sectigo RSA Domain Validation Secure Server CA0.."0...*.H.............0.........s3..< ....E..>..?.A.20.l.......-?.M......b..Hy...N..2%.....P?.L.@*.9.....2A.&.#z. ... .<.Do.u..@.2.....#>...o]Q.j.i.O.ri..Lm.....~......7x...4.V.X....d[.7..(h.V...\......$..0......z...B......J.....@..o.BJd..0.....'Z..X......c.oV...`4.t........_.........n0..j0...U.#..0...Sy.Z.+J.T.......f.0...U........^.T...w.......a.0...U...........0...U.......0.......0...U.%..0...+.........+.......0...U. ..0.0...U. .0...g.....0P..U...I0G0E.C.A.?http://crl.usertrust.com/USERTrustRSACertificationAuthority.crl0v..+........j0h0?..+.....0..3http://crt.usertrust.com/USERTrustRSAAddTrustCA.crt0%..+.....0.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (57765)
                Category:downloaded
                Size (bytes):112427
                Entropy (8bit):4.925295015861728
                Encrypted:false
                SSDEEP:
                MD5:319580D7D8944A1A65F635E0D11E5DA5
                SHA1:E23BC18EF1B0F78F7010E3C16E4C5E1F333248BD
                SHA-256:FB3A89CC6347E098063BD15F285BC90411846DDCE6F17812364FEEDAB67A67F5
                SHA-512:743825EAEA11208277528E506C115EC786AB060095AE4250C65A9B02FE9E5CB2AC5AC386532486A2678B9615490CE75BA096A9FD2041200989AD07A726B5D9D0
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-includes/css/dist/block-library/style.min.css?ver=6.6.2
                Preview:@charset "UTF-8";.wp-block-archives{box-sizing:border-box}.wp-block-archives-dropdown label{display:block}.wp-block-avatar{line-height:0}.wp-block-avatar,.wp-block-avatar img{box-sizing:border-box}.wp-block-avatar.aligncenter{text-align:center}.wp-block-audio{box-sizing:border-box}.wp-block-audio :where(figcaption){margin-bottom:1em;margin-top:.5em}.wp-block-audio audio{min-width:300px;width:100%}.wp-block-button__link{box-sizing:border-box;cursor:pointer;display:inline-block;text-align:center;word-break:break-word}.wp-block-button__link.aligncenter{text-align:center}.wp-block-button__link.alignright{text-align:right}:where(.wp-block-button__link){border-radius:9999px;box-shadow:none;padding:calc(.667em + 2px) calc(1.333em + 2px);text-decoration:none}.wp-block-button[style*=text-decoration] .wp-block-button__link{text-decoration:inherit}.wp-block-buttons>.wp-block-button.has-custom-width{max-width:none}.wp-block-buttons>.wp-block-button.has-custom-width .wp-block-button__link{width:100
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2252), with no line terminators
                Category:dropped
                Size (bytes):2252
                Entropy (8bit):5.0124788247890715
                Encrypted:false
                SSDEEP:
                MD5:7BB9AD00EB77A221517BF36261AAC0C8
                SHA1:7DCB8C92A6BF2CDD7EDAB7AB2CEBC3E2F01BE712
                SHA-256:2EDC39667C0F664D32EE2A613A3D6D0A2E80D8DCE68063BA858B4D061ED97FDF
                SHA-512:7E5F27FB024BAB6A3A0DC4F54D71983B0B2F342E484DCF2244CD3B312C27F58D1FD85E0C8D7663414E4458367FAC7C1A6CFB0C133357A78D1FE57AB86A3D6403
                Malicious:false
                Reputation:unknown
                Preview:jQuery(document).ready(function(){jQuery(".fusion-video").each(function(){!jQuery(this).parents(".fusion-modal").length&&1==jQuery(this).data("autoplay")&&jQuery(this).is(":visible")&&jQuery(this).find("iframe").each(function(){jQuery(this).hasClass("lazyload")?jQuery(this).on("lazyloaded",function(){this.contentWindow.location.replace(jQuery(this).attr("data-orig-src").replace("autoplay=0","autoplay=1"))}):jQuery(this).attr("src",jQuery(this).attr("src").replace("autoplay=0","autoplay=1"))})}),jQuery(window).on("resize",function(){var e,i=document.querySelectorAll("iframe"),o=i.length;if(jQuery(".fusion-youtube").each(function(){jQuery(this).is(":visible")||jQuery(this).parents(".fusion-modal").length&&!jQuery(this).parents(".fusion-modal").is(":visible")||jQuery(this).find("iframe").each(function(){this.contentWindow.postMessage('{"event":"command","func":"pauseVideo","args":""}',"*")})}),"undefined"!=typeof Vimeo)for(e=0;e<o;e++)!(void 0!==i[e].src&&-1<i[e].src.toLowerCase().indexOf
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2283), with no line terminators
                Category:downloaded
                Size (bytes):2283
                Entropy (8bit):5.068213989856478
                Encrypted:false
                SSDEEP:
                MD5:F04E95C229F0934515E1F800227F92A0
                SHA1:77F55DFE4505C3F241AE0845AD5DCDC8B807B8BA
                SHA-256:C8C066C331D08EAF858338789A0499C5AD85CFC6325D7685EA8A9463750D8684
                SHA-512:933E4E8690C475DFB5E3AF7AC867A49774D603A07D59581A8600580FC6EAE6414B3CA315B23B0920BC2C43C8FCBC91AFC716208727D72955BE66D3463501A0DD
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.easing.js?ver=1.3
                Preview:!function(n){"function"==typeof define&&define.amd?define(["jquery"],function(e){return n(e)}):"object"==typeof module&&"object"==typeof module.exports?exports=n(require("jquery")):n(jQuery)}(function(n){n.easing.jswing=n.easing.swing;var e=Math.pow,t=Math.sqrt,u=Math.sin,r=Math.cos,i=Math.PI,a=1.70158,c=1.525*a,o=2*i/3,s=2*i/4.5;function f(n){var e=7.5625,t=2.75;return n<1/t?e*n*n:n<2/t?e*(n-=1.5/t)*n+.75:n<2.5/t?e*(n-=2.25/t)*n+.9375:e*(n-=2.625/t)*n+.984375}n.extend(n.easing,{def:"easeOutQuad",swing:function(e){return n.easing[n.easing.def](e)},easeInQuad:function(n){return n*n},easeOutQuad:function(n){return 1-(1-n)*(1-n)},easeInOutQuad:function(n){return n<.5?2*n*n:1-e(-2*n+2,2)/2},easeInCubic:function(n){return n*n*n},easeOutCubic:function(n){return 1-e(1-n,3)},easeInOutCubic:function(n){return n<.5?4*n*n*n:1-e(-2*n+2,3)/2},easeInQuart:function(n){return n*n*n*n},easeOutQuart:function(n){return 1-e(1-n,4)},easeInOutQuart:function(n){return n<.5?8*n*n*n*n:1-e(-2*n+2,4)/2},easeInQu
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65447)
                Category:downloaded
                Size (bytes):87553
                Entropy (8bit):5.262620498676155
                Encrypted:false
                SSDEEP:
                MD5:826EB77E86B02AB7724FE3D0141FF87C
                SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100", baseline, precision 8, 800x517, components 3
                Category:dropped
                Size (bytes):129075
                Entropy (8bit):7.701134838105412
                Encrypted:false
                SSDEEP:
                MD5:6E75206B7771C83FE6CC08783FC0C8CE
                SHA1:CAFFDC5D19C32EA5CBF0EDB6BBCA78482248500B
                SHA-256:B4576C695C9769CF3DC3A429D47D6649DDE864B9F42252929073695D43B7D998
                SHA-512:8F92ADC84B31233C02975CEAD7C9A3A2280A025301D8FE421D4620173EA77A6D79E4439B4FDAD9A30CCCF33076431DDFE7AFBA63F7C8726A1D3088506B7B9EEA
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.............<CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 100....C....................................................................C......................................................................... .."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...?.......#=....*:......O#8.:...7$s.8.9..=s.A..ns.(...q.~1.}z....a@.I.S..#...__~..h.p1...............$...1...q.....B..Lt.}I<.9...<v...d..d.#.2x...N:....s.i..2}. .9..x'..aN'....:.......c.....=;u.G.8.....<.........r1.. 9.?.z.............v...8.../$...~G.G.q...=.On......z....9=...s....Q.|...:.........
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):124027
                Entropy (8bit):5.425834940577981
                Encrypted:false
                SSDEEP:
                MD5:3606A764B4DC1C84DBAD73EC9FEBE6C5
                SHA1:A4AADCCE45461A65F176A2A38ED030C20C6E32DA
                SHA-256:CABDEAA99CC92947326DCF08ED4EDE4E5FE3A87F9BB6CD90576F603F5683384E
                SHA-512:7A46BFB09072817A6FF68A30D506A7AC1335A1F92A204E63B0C80F435358DFF3B41178257303B9C96FE490ED00C03095D74C18BBB9416E9B0DA2A7E91CA862E7
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/start-ups/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top avada-is-100-percent-template" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Start-Ups - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="Sie haben eine .z.ndende. Gesch.ftsidee und wollen so richtig losstarten? Wir helfen Start-Ups, .berfliegern und denen, die abheben m.chten." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/start-ups/" />..<meta property="og:locale" content="de_DE" />..<meta pro
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (18027), with no line terminators
                Category:downloaded
                Size (bytes):18032
                Entropy (8bit):5.327670564027879
                Encrypted:false
                SSDEEP:
                MD5:D701AB95A3C36CB85620EB9949CBF16D
                SHA1:2F28D4E481EED629974C58D8F01B4F983B82BEBE
                SHA-256:072D2A46607C107CDD7F20D3E5410963B281151DF62444AD775ADE8361CFA6CC
                SHA-512:CD2D5768E4DA038A16ED3C43014586B447BE91D8D8F650AA1D6F946230746B8C41FEF55FB1C24B447EE1AC356361D9924B8453F7B5FB7195033F78202FA0AECA
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/modernizr.js?ver=3.3.1
                Preview:!function(e,t,n,o){var r=[],a={_version:"3.12.0",_config:{classPrefix:"",enableClasses:!0,enableJSClass:!0,usePrefixes:!0},_q:[],on:function(e,t){var n=this;setTimeout(function(){t(n[e])},0)},addTest:function(e,t,n){r.push({name:e,fn:t,options:n})},addAsyncTest:function(e){r.push({name:null,fn:e})}},i=function(){};i.prototype=a,i=new i;var s=[];function c(e,t){return typeof e===t}var l,d,u=n.documentElement,p="svg"===u.nodeName.toLowerCase();function f(e){var t=u.className,n=i._config.classPrefix||"";if(p&&(t=t.baseVal),i._config.enableJSClass){var o=new RegExp("(^|\\s)"+n+"no-js(\\s|$)");t=t.replace(o,"$1"+n+"js$2")}i._config.enableClasses&&(e.length>0&&(t+=" "+n+e.join(" "+n)),p?u.className.baseVal=t:u.className=t)}function m(e,t){if("object"==typeof e)for(var n in e)l(e,n)&&m(n,e[n]);else{var o=(e=e.toLowerCase()).split("."),r=i[o[0]];if(2===o.length&&(r=r[o[1]]),void 0!==r)return i;t="function"==typeof t?t():t,1===o.length?i[o[0]]=t:(!i[o[0]]||i[o[0]]instanceof Boolean||(i[o[0]]=ne
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (418), with no line terminators
                Category:downloaded
                Size (bytes):418
                Entropy (8bit):4.775421136984063
                Encrypted:false
                SSDEEP:
                MD5:10A3E31B05E6113064560FCDF3E9ADF9
                SHA1:D3FADFC0A9959FE3F64AE41CEC5089D2DC1668B0
                SHA-256:80E9A74251B9A8F1F7E72A0EA7CBD8905E4777B931E92B09F545087161FA0B37
                SHA-512:7388D5E095B94228D0D6F8E0FAAF23615C7793864A9FDA7E13F8284908525094CCE7455B006B42D60A42649F6844FFC275FE7A1424BB0A7683FE2977E368068E
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/general/avada-crossfade-images.js?ver=7.11.10
                Preview:function fusionResizeCrossfadeImagesContainer(e){var i=0;e.find("img").each(function(){var e=jQuery(this).height();e>i&&(i=e)}),e.css("height",i)}jQuery(window).on("load",function(){jQuery(window).on("resize",function(){jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})}),jQuery(".crossfade-images").each(function(){fusionResizeCrossfadeImagesContainer(jQuery(this))})});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (886), with no line terminators
                Category:dropped
                Size (bytes):886
                Entropy (8bit):4.914097284013714
                Encrypted:false
                SSDEEP:
                MD5:9597AC92F94C363A5BA62227C86612D2
                SHA1:8EB91F7A1A08B2A2624BEED682B996EF98DEA329
                SHA-256:BF3722B93FA395DC556C14F331F86A9D5E31FA813E46F0CFCB8AFD19FAE33034
                SHA-512:22F24973F430A5D418096AE8AB857AB00998AFA73C62849F94AFB42BEE5AB74F14D112BDA6F54B34B780300CF5224B2BB2A0FB0ABA4E89FB3BC4BD0AE519CB3E
                Malicious:false
                Reputation:unknown
                Preview:function calcSelectArrowDimensions(e){var n=".avada-select-parent .select-arrow, .gravity-select-parent .select-arrow, .wpcf7-select-parent .select-arrow";(void 0!==e?jQuery(e).find(n):jQuery(n)).filter(":visible").each(function(){0<jQuery(this).prev().innerHeight()&&jQuery(this).css({height:jQuery(this).prev().innerHeight(),width:jQuery(this).prev().innerHeight(),"line-height":jQuery(this).prev().innerHeight()+"px"})})}jQuery(window).on("load fusion-element-render-fusion_tb_woo_cart fusion-element-render-fusion_tb_woo_checkout_tabs fusion-element-render-fusion_tb_woo_checkout_billing fusion-element-render-fusion_tb_woo_checkout_shipping fusion-element-render-fusion_woo_cart_shipping",function(){calcSelectArrowDimensions(),setTimeout(function(){calcSelectArrowDimensions()},100)}),jQuery(window).on("fusion-dynamic-content-render",function(e,n){calcSelectArrowDimensions(n)});
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4291), with no line terminators
                Category:downloaded
                Size (bytes):4291
                Entropy (8bit):5.361046191737497
                Encrypted:false
                SSDEEP:
                MD5:5EE9151D5B73869E2841E7D13002E549
                SHA1:72E4A5940208CDC246AEC64E1CAC3BDE8E60FE7E
                SHA-256:828EF7357EF25A04A505C7F21B1418620B4C13FAEC1AC0D562E2127400C751FB
                SHA-512:1F85605C1D51063D1DAB0A957C580C5026056439F781EA7A79B3892DBDF01C4337598FF565209A57B01629704C87412CF0B56A01CE7374430CBCA9D5DABFC24D
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/fusion-youtube.js?ver=2.2.1
                Preview:var prevCallback=window.onYouTubePlayerAPIReady,fusionTimeout=[];function registerYoutubePlayers(e){!0===window.yt_vid_exists&&(window.$youtube_players=[],jQuery(".tfs-slider").each(function(){var t=jQuery(this),a=t.find("[data-youtube-video-id]").find("iframe").length,i=!1;t.find("[data-youtube-video-id]").find("iframe").each(function(o){var u=jQuery(this);a===o+1&&void 0!==e&&(i=t.data("flexslider")),window.YTReady(function(){window.$youtube_players[u.attr("id")]=new YT.Player(u.attr("id"),{events:{onReady:onPlayerReady(u.parents("li"),i),onStateChange:onPlayerStateChange(u.attr("id"),t)}})})})}))}function onPlayerReady(e,t){return function(a){"yes"===jQuery(e).data("mute")&&a.target.mute(),t&&setTimeout(function(){playVideoAndPauseOthers(t)},300)}}function loadYoutubeIframeAPI(){var e,t;(!0===window.yt_vid_exists||jQuery("body").hasClass("fusion-builder-live"))&&((e=document.createElement("script")).src="https://www.youtube.com/iframe_api",(t=document.getElementsByTagName("script")[
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1384)
                Category:dropped
                Size (bytes):74685
                Entropy (8bit):5.542246158645499
                Encrypted:false
                SSDEEP:
                MD5:60D888042AAEF21BF18CD9753E59B3A8
                SHA1:521DE8936FFDA53AFA1170C642ECF052CC6F0D21
                SHA-256:721C02ECCC8DBD0E8A87261A0712BD7772DDA50C35907BB6C5D48EBBF1F29609
                SHA-512:C99D7EB5AF2804E3C71FAAFB06BB345D420ACBF3B77EC375CBD8E7CD81832F127C2E989B2EAF7BC57DE89A9F2407285A16C275C71A1A581B31C48A73A5A2A140
                Malicious:false
                Reputation:unknown
                Preview:google.maps.__gjsload__('marker', function(_){var OWa=function(a,b){const c=_.xa(b);a.Eg.set(c,b);_.pm(a.Fg)},PWa=function(a,b){if(a.Fg.has(b)){_.gk(b,"UPDATE_BASEMAP_COLLISION");_.gk(b,"UPDATE_MARKER_COLLISION");_.gk(b,"REMOVE_COLLISION");a.Fg.delete(b);var c=a.Hg;const d=_.xa(b);c.Eg.has(d)&&(c.Eg.delete(d),b.En=!1,_.pm(c.Fg));_.aea(a.Eg,b)}},QWa=function(a,b){a.Fg.has(b)||(a.Fg.add(b),_.ck(b,"UPDATE_BASEMAP_COLLISION",()=>{a.Ig.add(b);a.Jg.Uq()}),_.ck(b,"UPDATE_MARKER_COLLISION",()=>{a.Jg.Uq()}),_.ck(b,"REMOVE_COLLISION",()=>{PWa(a,b)}),OWa(a.Hg,.b),_.$da(a.Eg,b))},RWa=function(a,b){b=(a=a.__e3_)&&a[b];return!!b&&Object.values(b).some(c=>c.sB)},SWa=function(a,b,c){return new _.bk(a,`${b}${"_removed"}`,c,0,!1)},TWa=function(a,b,c){return new _.bk(a,`${b}${"_added"}`,c,0,!1)},UWa=function(a,b){a=new _.Oo(a,!0);b=new _.Oo(b,!0);return a.equals(b)},VWa=function(a){var b=1;return()=>{--b||a()}},WWa=function(a,b){_.xE().iw.load(new _.ZG(a),c=>{b(c&&c.size)})},XWa=function(a,b){a=a.getBoun
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):124179
                Entropy (8bit):5.406520836950577
                Encrypted:false
                SSDEEP:
                MD5:66F26DFA9764F2B239FCDCE97ECE5A54
                SHA1:51AEDF1F7A2C117E1A3819AF17B16EEF0BDD75EC
                SHA-256:ED9C11A894CB0A97EB084CA474D89F5C877D85396BF6B5D3C283D2A7ECD010F6
                SHA-512:26182B381EDB494211ED96F36FCC666E64D0A88C296EC9E032C3C37E1C6F75D68DB03EF2AA875675D662B5ECF022294E32F62AECB9D70B1F8EC4A8077F05DACF
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/fachgebiete/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Fachgebiete - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="Professionelle Beratung auf h.chstem Niveau! Unsere Rechtsanwaltskanzlei bietet schnelle, effiziente und individuelle Rechtsberatung in allen Fachgebieten." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/fachgebiete/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" co
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1145, components 3
                Category:downloaded
                Size (bytes):217085
                Entropy (8bit):7.9739415012662915
                Encrypted:false
                SSDEEP:
                MD5:B0EAF2C7571B1E574D2B3CFB1BC86189
                SHA1:FC01B1ADD9D854AC1D533992C8BA4B92582AEEC7
                SHA-256:2B9E4EB5C941B4B0D7ECA5CEC023BBDBF7528A3C8E1D88DE4C2511E65CC85092
                SHA-512:DAE1BC03691EF01C27B2224243BC0195B21DC3B0AFA389C381D1076AD72E1C27AC0BA25857EC3D264B64CEE3455C1FE37C0644260A755FBBF20011D1F8B205D3
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/2023/01/sdsp-start.jpg
                Preview:......JFIF.............C..............................................#....!!!..$'$ &. ! ...C........... ... ......y.........................................................................................~..y.6.A.;!..&..2..[[...RR8jv.S5.....,.fI..M.3..m.R...L...."%..Hf.K$..Dc@@S"....FD<if;.ZY.V.0.,...Dr.........V.d... ...m..x.I.I.^|.<.......1....... Q.....s....j.D...MzrQ.5...9t.U.....I#E...aS..[..o{.....z.F..Y..R!..........B.....p.D.P"....@..@P....*......T..@D..D`.....p.D.......(.d..(.......K.......?.........jPo.4L..`....d>.Pe3S=..F` ..(.@a..(d...Km......H..S)...I.f....B'.)...*...%.JQ..QP,2.......;6.o.D.(.4..v]..{F.s..0...2...^...aU;q....E...-.Ec....."..%IA%....M....{r...Y.{s...My,aT.X..........PH.F.8........7..............p`.@.." "6...........$... &...D.D...P.D.........."..@@.. ...@.... ..................c.*..b.@.&m.$.Phj..c....8.99.R.J(..D...@..)....K.S.Dc.."6....i..@2...DG......6.......A...*.3....0#f+V....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JSON data
                Category:dropped
                Size (bytes):3
                Entropy (8bit):1.584962500721156
                Encrypted:false
                SSDEEP:
                MD5:8A80554C91D9FCA8ACB82F023DE02F11
                SHA1:5F36B2EA290645EE34D943220A14B54EE5EA5BE5
                SHA-256:CA3D163BAB055381827226140568F3BEF7EAAC187CEBD76878E0B63E9E442356
                SHA-512:CA4B6DEFB8ADCC010050BC8B1BB8F8092C4928B8A0FBA32146ABCFB256E4D91672F88CA2CDF6210E754E5B8AC5E23FB023806CCD749AC8B701F79A691F03C87A
                Malicious:false
                Reputation:unknown
                Preview:{}.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3566), with no line terminators
                Category:dropped
                Size (bytes):3566
                Entropy (8bit):4.981621021093384
                Encrypted:false
                SSDEEP:
                MD5:3A24AA689A98A563799ADC4975682EC3
                SHA1:8A24C072282D789952EC4138E911AE5DBE30F883
                SHA-256:DB05D6E089DC6FD86E041257A2DA23D4D4740D256DC9731E281E57401D12E23F
                SHA-512:9D75D1323A8BBC78B7791ADA05AC9C7EBCF244935FD359C5322A0EC3E7C80BE962FC5DF7A27C3F700B594EFCDCBA3A43098107EB15755F9136055E30B6ED10DE
                Malicious:false
                Reputation:unknown
                Preview:function fusionReSettStickySidebarStatus(){setStickySidebarStatus(calcStickySidebarOffset())}function setStickySidebarStatus(e){!Modernizr.mq("only screen and (max-width:"+avadaSidebarsVars.sidebar_break_point+"px)")&&Math.floor(jQuery("#content").height())>=Math.floor(jQuery("#main").height())?(jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").hasClass("fusion-sidebar-stuck")||jQuery(".fusion-sidebar-left.fusion-sticky-sidebar .fusion-sidebar-inner-content").stick_in_parent({parent:"#main > .fusion-row",sticky_class:"fusion-sidebar-stuck",bottoming:!0,spacer:!1,offset_top:e}).on("sticky_kit:stick",function(e){var s=jQuery(e.target);jQuery("body").hasClass("double-sidebars")&&(s.css("margin-left","0"),s.parent().css({"margin-left":s.data("margin"),width:s.data("width")})),s.parent().children(".fusion-panel-shortcuts-wrapper").length&&(s.parent().removeClass("fusion-panel-customizable-needs-positioned"),s.prepend(s.parent().children(".fusion-panel-shortc
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 320x202, components 3
                Category:dropped
                Size (bytes):10116
                Entropy (8bit):7.9192366876621705
                Encrypted:false
                SSDEEP:
                MD5:27FF53115A66124537A39C4BBB78378F
                SHA1:7931F1BBC4FBBADCD8507E33A25A46941142D124
                SHA-256:530573C3F930DCA9227C75F76B6194C735FAA5283F60BCDAF57F2258D22EE3D9
                SHA-512:38D7027AEDC8A8ADCB7C7C713198DD26EF55E97BA52D1D5AC0DC82463C253C42986CEB3B2FECC07BFEAD764D201714D8B15CABF47A4A58FB19C1C9EEA2603B73
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..R...-;....4.c....;Q.P.h.&...K.P...1J9.J....]..c....(.N.g.. ..V[...cc..n..{h.mxg...j]#...A.Z.{....K..8..z.._P..u.2..X..F.r....s.#.....m...=+....../M.kX........v.....h.kHdc....yr?.9....Q.=E......?.</.YD._.3.1).Kw..k.VWP.AS.]..j.v.tcqHW.y..).f9.....!...V....).....f.G4.Q..f(+JF(..3...).......CGZZ1@.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (8365), with no line terminators
                Category:downloaded
                Size (bytes):8375
                Entropy (8bit):4.910636929681975
                Encrypted:false
                SSDEEP:
                MD5:166770733390F454FB24AD629A53772B
                SHA1:AE04D3462A127F248142930D429097DCD74E256D
                SHA-256:491372FA2F9A7C690ED3893E3B462F5F9F14DAF77294B1658FCFAC1F5CFB422F
                SHA-512:69249D1C316A785CE646CFDDAD6BD86BAAEF9547FC47BD1907CD1236021A7E6F231D851FCEB81B44E341DA1AA9D3C220E2B9FB3EF79C829734F6C9BD0E1360B8
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m4!1m3!1i14!2i8841!3i5674!1m4!1m3!1i14!2i8841!3i5675!1m4!1m3!1i14!2i8842!3i5674!1m4!1m3!1i14!2i8842!3i5675!1m4!1m3!1i14!2i8843!3i5674!1m4!1m3!1i14!2i8843!3i5675!2m3!1e0!2sm!3i708459225!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e3!12m1!5b1&callback=_xdc_._6qyc55&token=39611
                Preview:/* API Response */ _xdc_._6qyc55 && _xdc_._6qyc55([{"id":"vutuwtvtutwtuv","base":[1158922752,743706112],"zrange":[14,14],"layer":"m@708459225","features":[{"id":"9004424095669600433","a":[0,0,1158922752,743706112,1158922752,743706112],"bb":[-6,-6,6,6,-6,-6,6,6,-6,-6,6,6],"c":"{\"1\":{\"title\":\"Linz Urfahr\",\"is_transit_station\":true}}"},{"id":"11242702455497047552","a":[28160,20480],"bb":[-153,-22,-10,-4],"c":"{\"1\":{\"title\":\"Ars Electronica Center\"}}"},{"id":"17685952430648298212","a":[38400,105472],"bb":[-127,-22,-10,-4],"c":"{\"1\":{\"title\":\"Linzer Mariendom\"}}"},{"id":"608201243051810026","a":[-96256,13824,1158826496,743719936,1158826496,743719936],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-68,-22,-10,-4],"c":"{\"1\":{\"title\":\"Zoo Linz\"}}","io":[0,-13]},{"id":"14901166108270056584","a":[16384,59392,1158939136,743765504,1158939136,743765504],"bb":[-11,-29,11,2,-11,-29,11,2,-11,-29,11,2,-112,2,25,20],"c":"{\"1\":{\"title\":\"Schlossmuseum Linz\"}}","io":[0,-13]},{
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18492, version 1.0
                Category:downloaded
                Size (bytes):18492
                Entropy (8bit):7.988005025098439
                Encrypted:false
                SSDEEP:
                MD5:7FDA4C62C1BDEAE7A08E6FD438104BAC
                SHA1:B1F626E78F5F6D7BE993303A49EB81F0FA4CE57C
                SHA-256:4DBD328E347E890A801D51F9A5F8D38A3EFD51EC34C0AA22CC83D0A95D6D9D71
                SHA-512:C4A36A3C1FF23023533DFF103A108844B7CFE4E793ABA0B1B5576431E77DD6E9EDF29FAD68132577AD6AD55CA7A011A38723DA2FA15D9071D2C6BA4E02D1DADC
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmSU5fBBc4.woff2
                Preview:wOF2......H<..........G..............................Z..|.`..J.X..<.....P..N..Z...x.6.$..0. ..|. ..:...%l.F.......T.mZ..V.n!.53.l.@..N....CD.!f......I.(;..Cw.2L..@....M....(.H*].......1..I&..tE.e....D...}y..6D.h.Z..$y.J.X._....J2 .*(.....=M..+Hd*.Y.6.f.J.z..:.........#.#...3..;.<..q./.,g.tK.Y.Ne.?......1.b.......S.".~..|Q.9.1Q.Y.^....MkF......;v..g(.(S...Z.>...l.XW.Z....-Q.h..MR8$..W(..Wh.0....X..;]3...:..\/..L...L.U...6".h?K.....A.....(2z.uRTn...GaJ......+..4..d...I.[!..Ua..x..4.,@..t....3.e..J._'..R.j.p.t...`.4.......aI,.....W..9V..K..c..... g...:.........'..6.O.0+..;Q..&..e..=..sg......Eg.2.R.M..{{w.{{'4.L.O2.L$) ;..`....PeW..O..iS..e..S.l... .....R.R.+.!.uLUE~...C.JN..J.r...@..g..:.\..;..s.n.s........sq4... ;..N.`.H<T.....p.#2.e....H..T...........1....^......L.....R...R.1.!............E..m_Z~....z..L..j....".q~..Pg!X}1.q.!.n......@.d...._5=..*x.......[.y.#$Q.d.........j...1n.....&...-(N..P\5<.f.qB..|.i...q<.'..C.A...\.i.x.9........1.>....
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):15254
                Entropy (8bit):7.98083332605213
                Encrypted:false
                SSDEEP:
                MD5:638DC4EE174B275BD84CD33DEA048761
                SHA1:24B86A72768223B439F11AEB827698A2BFA44616
                SHA-256:52933F5CC2EEA91980AD2BD48CD49C3FD7EF7E518DA45083CE6F94F594087586
                SHA-512:16BBB29576B0FC4E90735847393D40ABB161654943C521872E2F16E8D8527BFBFCE2101C48B0DDBB30CFD6212CEE74179A870F537D99BCDDD182EEE536EDFB4A
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8841!3i5675!4i256!2m3!1e0!2sm!3i708459225!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=74405
                Preview:RIFF.;..WEBPVP8L.;../..?.....$E...^..7......H.....%....?....IR4..L......w3.Q.N{..tX..`QN$.!..%...%...:2Q.E..#d~....@.A, L@...A.!A.b.!J...`2.2..%.d.;.....o..:.m.;...C..O.....+m.J.%....L.1y...St..nm..f..q..^,..bA.6...J..l.vo...../Rz}.^"...m.Z..J'y...|.o..".m.4y.ASy%QP..yQ..G.N?fZ.....-.a...f/f....?.Anh.....X... ...I*..p.->|.......e.8..Xq...8...e.E]...:....7..D......;.o&.....F.Gk2/P.......8..2.G8...._...%.H%'f...{-w..Z..D...F_.^.-."R.Y.1...1"....Y*....|\...~...).e.D....<0.@...Hw\.,r.B....T!.k.J.1..%I.i...1...G..B..]..........."cD..P.^.Q...x.V.y.I.G..eA...v...B.G.0K9"/C.FD..b<.M.*.V+..d....4...$@=."e.K.0\..$..^..Y.....Tv.e..H...HO....e1..O...u..nZ.?M....19......^.cJ....R.8.jI..c.c...Dw.3...7W.j#....b!..iJ....$.+...*..w.Ldc[......1...e.`.A.0...o...`.#.G........m8n.e.k....4K.D4.b.....rY`H....E...@..>....u.{!.r..^.........|O=...=.H.F@.6.N.G-n..8..r.T&z.^.z#=. 5}...~..._.T.=.....1...34....4N....}5.=Z3..Cf..9a.z..>.&.;.....#foS.{.....c8...s.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:dropped
                Size (bytes):21000
                Entropy (8bit):7.987097703466958
                Encrypted:false
                SSDEEP:
                MD5:0CB9E2C2F3EEF913D0DD06AFEBB7C0EE
                SHA1:5B748FAA558EDD1DC45691EFF8636E3FD561B1BD
                SHA-256:01183A28A3474FC53AED4AAFD3777DFE8F407AA0790E8EA0B8A947FB051DB27C
                SHA-512:053D48A78517CF268054A39C51F10A2F75252A71CBC4AA959E5DC086421675A6AFE4842F15AC82C56CA1DBDDD3391BA65F4C7EE0ECE50CD8956D499360113CAF
                Malicious:false
                Reputation:unknown
                Preview:RIFF.R..WEBPVP8L.Q../..?...$E.^f>>C..e....6.$E..cF.D..L}._h..d.......(?...u.....i1....:.r.+...x..A. .4.$.............K.%P.........C.....Ib..T......._..v.....j.._.)6.6.6+\.....L...C....f.......;.N..{...99.h.....' (8F80.8.V ..O.......[..g..7o.v......Jw..'.c.....6..K~..;........-K..<...P"...!. ...Z..D..d+.(..`R^..h...._......TWE..$IQT.r.8......W.\d.. T...k......)..y...|..j.[W6....<|s..{.=$.......=8|..)..HB.CF<y.D.v=>|....yL.<}....z.....!.....yy......s'qz........g.y.o...0..%e..W.<.`../P1i.....f.RT..........D3...yv......_...o..1.....S..=Ft.O....}..O..#.G.1j.a..YU;.'..bH.1^...&p.Y...$.i].$j.l..|.c#.S...|w.O..E.....7|.,I....q..w.........u.3..].z7..%~..S......g-.1.<.....).3.rAY.E3.[c.dh.#3;......y....y.x..".q....#..$@|GOQ..[~,.F...._....d.}.V.<....<N[jK.%.&...&.xF..q..<...K..r.........).c...=:nB1~ED_\.....?.0'..i..3?efb.@..D.q.../.v.7Yd...d2..<...a.:N...2.)mT......"2..y.X.}.i..qD._.I.ff...z...4...C...sn.9.B.S.q.1.7N.s.......d..`..\5...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (4632)
                Category:downloaded
                Size (bytes):31025
                Entropy (8bit):5.53977352290585
                Encrypted:false
                SSDEEP:
                MD5:5E4C5C3109203B8695B58151303EE56A
                SHA1:773F5C15B1083169AE65F645D3250731B146C73C
                SHA-256:62485FB6C2B51B2F1770B6ADEE8370A8BDD32A106DC83D61CD84B7E82FEF4A17
                SHA-512:F610E9B39A33405C17A72DC8D899F5F1584B8E3200BD5F8C6F11D01FCFC7E5E41F59A5084D36B1EAA0894C37A4492DC8502D6D45C8076D4FCFBEE6515D1A84E0
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/intl/de_ALL/onion.js
                Preview:google.maps.__gjsload__('onion', function(_){var fZa,gZa,hZa,ZP,bQ,aQ,kZa,lZa,mZa,jZa,nZa,dQ,oZa,pZa,qZa,tZa,vZa,wZa,yZa,zZa,CZa,EZa,GZa,JZa,FZa,HZa,LZa,IZa,MZa,iQ,jQ,hQ,kQ,RZa,SZa,lQ,TZa,UZa,mQ,VZa,WZa,nQ,b_a,a_a,qQ,g_a,h_a,i_a,f_a,j_a,l_a,sQ,p_a,q_a,r_a,k_a,m_a,n_a,s_a,t_a,rQ,C_a,D_a,G_a,F_a;fZa=function(a){a=_.iJa(a);if(!a)return null;var b=new YP;b=_.$d(b,1,_.qD(String(_.Gc(_.ah(a.Fg))),0));a=_.$d(b,2,_.qD(String(_.Gc(_.ah(a.Eg))),0));b=new dZa;a=_.se(b,YP,1,a);return _.Ob(eZa(a),4)};gZa=function(a,b){_.Dg(a.Gg,1,b)};.hZa=function(a,b){_.Dg(a.Gg,2,b)};ZP=function(){iZa||(iZa=[_.N,_.M,_.O])};bQ=function(a){_.NG.call(this,a,$P);aQ(a)};aQ=function(a){_.eG(a,$P)||(_.dG(a,$P,{entity:0,Zm:1},["div",,1,0,[" ",["div",,1,1,[" ",["div",576,1,2,"Dutch Cheese Cakes"]," "]]," ",["div",,1,3,[" ",["span",576,1,4,"Central Station"]," ",["div",,1,5]," "]]," "]],[],jZa()),_.eG(a,"t-ZGhYQtxECIs")||_.dG(a,"t-ZGhYQtxECIs",{},["jsl",,1,0,[" Haltestelle ist barrierefrei. "]],[],[["$t","t-ZGhYQtxECIs"]]))
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (7936), with no line terminators
                Category:downloaded
                Size (bytes):7936
                Entropy (8bit):5.035426036780405
                Encrypted:false
                SSDEEP:
                MD5:74EDA6EDD714F5ECC691EEE74C1232F9
                SHA1:9CDB3A6D38D966CD0BBD8134384425E244498D5B
                SHA-256:B464813DDD6410471D24A6DB4A472721656F2571A8D1035D1A8AF99D3F2D1F5A
                SHA-512:09E315CC30E5169262F6C5EFBB7D10AE02D75C1C0CBF31797F6EF330BB6CA02B92295BB187E1871314F8E189F23A3368FFEF0C5A550955F30CE522525BBBFB2D
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-blog.js?ver=6.6.2
                Preview:jQuery.fn.fusionCalculateBlogEqualHeights=function(){var i=0,e=jQuery(this).find(".fusion-post-grid:visible").not(".invisible-after-ajax").length,n={},o=0;0<e&&(i=Math.round(1/(jQuery(this).children(":visible").first()[0].getBoundingClientRect().width/jQuery(this).width()))),jQuery(this).find(".invisible-after-ajax").hide().removeClass("invisible-after-ajax"),jQuery(this).find(".fusion-post-grid:visible").each(function(e){var s=Math.ceil((e+1)/i),t=jQuery(this).outerHeight();(void 0===n[s]||n[s]<t)&&(o+=n[s]<t?t-n[s]:t,n[s]=t)}),1<i&&1<e&&jQuery(this).find(".fusion-post-grid:visible").each(function(e){var n=parseInt(jQuery(this).css("top"),10),s=0;s=1==(e+1)%i?jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").length?parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e+i)+")").css("top"),10)-n:o-n:parseInt(jQuery(this).parent().find(".fusion-post-grid:visible:eq("+(e-1)+")").css("height"),10),jQuery(this).css("height",s+"px")})},jQuery(document).rea
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1572)
                Category:downloaded
                Size (bytes):37822
                Entropy (8bit):5.561956885982681
                Encrypted:false
                SSDEEP:
                MD5:77A4AE1900D85D0E42BD19C629AB94BF
                SHA1:C3E5F3BDEE8A357EA892593B634BD5863961DDEF
                SHA-256:DAC6AAB1EAB597A0ECCB552DF2040D9ACF6838755165E5C06BCD9327F683EF11
                SHA-512:950A6B2B6A91942085A15A92D736C8B31BE6D66FAB56F153F4F1B71A37B8181EF6F99BFAA9C8560F59809755AFF84DBB9D30B58F75D5A07672D45343A8C4EB24
                Malicious:false
                Reputation:unknown
                URL:"https://fonts.googleapis.com/css?family=Roboto:300,400,500,700|Google+Sans:400,500,700|Google+Sans+Text:400&lang=de"
                Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* armenian */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiIUvaYr.woff2) format('woff2');. unicode-range: U+0308, U+0530-058F, U+2010, U+2024, U+25CC, U+FB13-FB17;.}./* bengali */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPiAUvaYr.woff2) format('woff2');. unicode-range: U+0951-0952, U+0964-0965, U+0980-09FE, U+1CD0, U+1CD2, U+1CD5-1CD6, U+1CD8, U+1CE1, U+1CEA, U+1CED, U+1CF2, U+1CF5-1CF7, U+200C-200D, U+20B9, U+25CC, U+A8F1;.}./* cyrillic-ext */.@font-face {. font-family: 'Google Sans';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/googlesans/v61/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_I
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                Category:downloaded
                Size (bytes):18588
                Entropy (8bit):7.988601596032928
                Encrypted:false
                SSDEEP:
                MD5:115C2D84727B41DA5E9B4394887A8C40
                SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                Malicious:false
                Reputation:unknown
                URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (12602)
                Category:downloaded
                Size (bytes):58327
                Entropy (8bit):5.311482916354694
                Encrypted:false
                SSDEEP:
                MD5:08F3FA5CD7040C88C7DDF43DEADDE2A9
                SHA1:CD026E9A65B6C13B7140A87F2D550ECC165B1AF2
                SHA-256:D2A7A173045C7ED2C9474EE0EDD3EBC0389454132B0A16E55B3EAE6402C46A05
                SHA-512:2F04909977B0C8866BE6ECCD9C68937A9A836CA474D609F9CA5F7BCE6E0BEF29E907D24B194CDB728FB747028BEC3FCB0E99A340AA796204C8B01E397D98921E
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/revslider/sr6/assets/css/rs6.css?ver=6.7.17
                Preview:/* FIX FOR WORDPRESS's CRAZY <p> TAG ANOMALY */..rs-p-wp-fix { display: none !important; margin: 0 !important; height: 0px !important; }../* NEW Z-INDEX FIX*/..wp-block-themepunch-revslider { position: relative }../* FIX FOR QUICK LOADING OF SLIDER SCRIPTS AND WP-ROCKET READDING IMG TAG INTO DOM*/./*rs-sbg-px rs-sbg-wrap img { display:none !important}*/../* MODAL BASICS */.rs-modal { position: fixed !important; z-index: 9999999 !important; pointer-events: none !important;}.rs-modal.rs-modal-auto { top: auto;bottom: auto;left: auto; right:auto; }.rs-modal.rs-modal-fullwidth,.rs-modal.rs-modal-fullscreen { top: 0px; left: 0px; width: 100%; height: 100%; }.rs-modal rs-fullwidth-wrap { position: absolute; top: 0px; left: 0px; height: 100%;}.rs-module-wrap.rs-modal { display:none; max-height: 100% !important; overflow: auto !important; pointer-events: auto !important;}.rs-module-wrap.hideallscrollbars.rs-modal { overflow: hidden !important; max-width: 100% !important}.rs-modal-cover { widt
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (25834)
                Category:dropped
                Size (bytes):26044
                Entropy (8bit):5.3243947243104675
                Encrypted:false
                SSDEEP:
                MD5:6A3F03614D380F9531BAF5E33F52AEE3
                SHA1:F649FBC4DC6042E748FC67994FB49A57578CCF31
                SHA-256:60C0CB894FA6768F5D613ADBA247F919CAB4FEF84B12A154091406C291D97D58
                SHA-512:CC681191D746474693B29C2E85C5CCC908FB513718E19552F1B7A953DE024225392483AE945CDA5561FCEC34DBF88EFA337EDFA7E0224B99755C331C0027F278
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see banner-pro-261.pro.js.LICENSE.txt */.(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[261],{3769:(t,e,r)=>{"use strict";r.d(e,{A:()=>n});const n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"}},8489:(t,e,r)=>{"use strict";r.d(e,{A:()=>n});const n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M872 474H152c-4.4 0-8 3.6-8 8v60c0 4.4 3.6 8 8 8h720c4.4 0 8-3.6 8-8v-60c0-4.4-3.6-8-8-8z"}}]},name:"minus",theme:"outlined"}},1503:(t,e,r)=>{"use strict";r.d(e,{Q:()=>a});var n=function(){return n=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototyp
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2061), with no line terminators
                Category:downloaded
                Size (bytes):2061
                Entropy (8bit):5.1737371899069045
                Encrypted:false
                SSDEEP:
                MD5:1655894518FA5A4597EE87C4E2D5B44A
                SHA1:28B5DF20336780C62EF578CD5F8424D2421C2326
                SHA-256:2B90ED6A640DC8B49B7EF90C75DEE65E1D02CD62C1294439560353AAACAA37D4
                SHA-512:293CE220CB79512B116E5EC14031B03376BCEC71332622FB624770D6407DFBE3DCF6BAC705FF95C6F51441C9ED60FD33E32576BC1BE5A3FD6F6907B2C00CF987
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/fusion-builder/assets/js/min/general/awb-background-slider.js?ver=6.6.2
                Preview:!function(e){const t={slide:{prev:{translate:[0,"-100%",0],opacity:0},next:{translate:[0,"100%",0],opacity:0}},slide_down:{prev:{translate:[0,"100%",0],opacity:0},next:{translate:[0,"-100%",0],opacity:0}},slide_left:{prev:{translate:["-100%",0,0],opacity:0},next:{translate:["100%",0,0],opacity:0}},slide_right:{prev:{translate:["100%",0,0],opacity:0},next:{translate:["-100%",0,0],opacity:0}},stack:{prev:{translate:[0,"60px","-30px"],scale:.7,opacity:0},next:{translate:[0,"100%",0]}},zoom:{prev:{scale:1.3,opacity:0},next:{scale:.7,opacity:0}},"slide-zoom-out":{prev:{translate:[0,"-100%",0],scale:1.5,opacity:0},next:{translate:[0,"100%",0],scale:1.5,opacity:0}},"slide-zoom-in":{prev:{translate:[0,"-100%",0],scale:.8,opacity:0},next:{translate:[0,"100%",0],scale:.8,opacity:0}}};function a(a){const o=a.dataset.type||"container",n=a.dataset.animation||"fade",s="fade"===n?"fade":"creative";let i="creative"===s?t[n]:"";const c="no"===a.dataset.loop,l=Number(a.dataset.slideshowSpeed)||5e3,r=Num
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2434)
                Category:downloaded
                Size (bytes):78702
                Entropy (8bit):5.4563762970064476
                Encrypted:false
                SSDEEP:
                MD5:15D3881CC94777B02AC1ED44307F2517
                SHA1:CE44AF6F1E4352B9EA7AA7C19449028ECF87D10C
                SHA-256:C92B89F0DA73A4E02E9D2071812CFDFCC80B6DC5A699709D61D48B106D637A72
                SHA-512:7C8E7B03BF3960ABBE144CCE36A0D595966D5069FD0B5227ED8FE6E9B03B7686D3EBC884C7A61D947860678EC2636B08F16320F741D1AB06F378DB60BD2DB9A2
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps-api-v3/api/js/58/7/intl/de_ALL/map.js
                Preview:google.maps.__gjsload__('map', function(_){var Cva=function(){var a=_.er();return _.hi(a.Gg,18)},Dva=function(){var a=_.er();return _.H(a.Gg,17)},Eva=function(a,b){return a.Eg?new _.cm(b.Eg,b.Fg):_.dm(a,_.mr(_.nr(a,b)))},Fva=function(a){if(!a.getDiv().hasAttribute("dir"))return!1;const b=a.getDiv().dir;return b==="rtl"?!0:b==="ltr"?!1:window.getComputedStyle(a.getDiv()).direction==="rtl"},Gva=function(a){return new Promise((b,c)=>{window.requestAnimationFrame(()=>{try{a?_.Km(a,!1)?b():c(Error("Error focusing element: The element is not focused after the focus attempt.")):.c(Error("Error focusing element: null element cannot be focused"))}catch(d){c(d)}})})},Hva=function(a,b){a.Fg.has(b);return new _.fra(()=>{Date.now()>=a.Ig&&a.reset();a.Eg.has(b)||a.Hg.has(b)?a.Eg.has(b)&&!a.Hg.has(b)&&a.Eg.set(b,"over_ttl"):(a.Eg.set(b,_.Dn()),a.Hg.add(b));return a.Eg.get(b)})},aC=function(a,b){return _.$s(b).filter(c=>(0,_.Oqa)(c)?c===a.Eg||c===a.Fg||c.offsetWidth&&c.offsetHeight&&window.getComputed
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (24215)
                Category:downloaded
                Size (bytes):24372
                Entropy (8bit):5.442445119269108
                Encrypted:false
                SSDEEP:
                MD5:8FC98BE5685CBDB09866967A88ABA8F1
                SHA1:0C4EC22F27BA077DEBBDDB8317001A7C5682534C
                SHA-256:54C6BF496082914822F03BAFA0BF652382BBD81FA3DE761AA19608F568510267
                SHA-512:72806C977C50B80CC4703EEBB796F091453EFF5513742C9D9E8141AA8B88A3BBFB44E68704B2D856ABFCAE525BA814DCA8CE35AED0EACB28A35618DFFE1BD7B4
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/2a292962655cdd6367bc96b0bae369b6/dist/486782710.js?ver=5e4198669b53b174
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[384],{7944:(e,t,o)=>{function n(e){return[...new Set(e.map((e=>{let{googleConsentModeConsentTypes:t}=e;return[...t]})).flat())]}o.d(t,{h:()=>n})},7991:(e,t,o)=>{o.d(t,{t:()=>n});const n=e=>{let{ms:t=100,chars:n=["&#9719;","&#9718;","&#9717;","&#9716;"]}=e;const[r,i]=(0,o(7936).J0)(1);return(0,o(7936).vJ)((()=>{const e=setInterval((()=>{i(r+1)}),t);return()=>clearInterval(e)}),[r]),(0,o(6425).Y)("span",{dangerouslySetInnerHTML:{__html:n[r%4]}})}},3967:(e,t,o)=>{o.d(t,{X:()=>l});var n=o(6425),r=o(7936);const i=[Symbol("extendTeachingStylesheet"),(e,t)=>{let{jsx:o,boolIf:n}=e,{individualLayout:r,design:i,bodyDesign:s,boolLargeOrMobile:a,layout:l}=t;const[c,d]=o("p",{classNames:"teaching",all:"unset",display:"block",marginTop:"7px",textAlign:n(s.teachingsInheritTextAlign,"inherit",s.teachingsTextAlign()),color:n(s.teachingsInheritFontColor,"inherit",s.teachingsFontColor()),fontSize:n(s.teachings
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (10758)
                Category:dropped
                Size (bytes):235547
                Entropy (8bit):5.6489189032037705
                Encrypted:false
                SSDEEP:
                MD5:A5E03A2F9780C561D139F0A23773C712
                SHA1:CFBB02154C4D39EEC3EE4C61D8A34ECC98B46B2C
                SHA-256:C878D81E28BB2DE38BFB6561740ECAEA4C3E761FF5B2C703D65E965FE073DCBA
                SHA-512:E1F0DAACF94F4A587231B54ADFB5F683F1499B856B5166DBC1B5F1FCC8E0FD82D0A0C258A9BA175E39C4F987A52B1427C978382355AE2F7E9E39B0A451C38AB8
                Malicious:false
                Reputation:unknown
                Preview:..window.google = window.google || {};.google.maps = google.maps || {};.(function() {. . var modules = google.maps.modules = {};. google.maps.__gjsload__ = function(name, text) {. modules[name] = text;. };. . google.maps.Load = function(apiLoad) {. delete google.maps.Load;. apiLoad([0.009999999776482582,[null,[["https://khms0.googleapis.com/kh?v=988\u0026hl=de\u0026","https://khms1.googleapis.com/kh?v=988\u0026hl=de\u0026"],null,null,null,1,"988",["https://khms0.google.com/kh?v=988\u0026hl=de\u0026","https://khms1.google.com/kh?v=988\u0026hl=de\u0026"]],null,null,null,null,[["https://cbks0.googleapis.com/cbk?","https://cbks1.googleapis.com/cbk?"]],[["https://khms0.googleapis.com/kh?v=163\u0026hl=de\u0026","https://khms1.googleapis.com/kh?v=163\u0026hl=de\u0026"],null,null,null,null,"163",["https://khms0.google.com/kh?v=163\u0026hl=de\u0026","https://khms1.google.com/kh?v=163\u0026hl=de\u0026"]],null,null,null,null,null,null,null,[["https://streetviewpixels-pa.googleapis.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (65536), with no line terminators
                Category:dropped
                Size (bytes):147846
                Entropy (8bit):5.246034808006298
                Encrypted:false
                SSDEEP:
                MD5:803DD3D6CE500FBF35A2E7DEC1ADD508
                SHA1:284890896FED6C456771AA705F5542A93A45DD6B
                SHA-256:DE495E10A6C154695405691563D7AE391C2028F72A65EDCB833DAA98588F9C17
                SHA-512:9B26214A897DCB4C1A3EAF535CEDD88204DF3645CC81FF1E77F62E270DF6B90368EAE5FC027A408601FBD230510BD9E2407BB84CEC0396418F7C5B71BCE26C41
                Malicious:false
                Reputation:unknown
                Preview:var Swiper=function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach(i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])})}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],style:{},setAttribute(){},getElementsByTagName:()=>[]}),createElementNS:()=>({}),importNode:()=>null,location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""}};function a(){const e="undefined"!=typeof document?document:{};return t(e,s),e}const i={document:s,navigator:{userAgent:""},location:{hash:"",host:"",hostname:"",href:"",origin:"",pathname:"",protocol:"",search:""},history:{replaceState(){},pushState(){},go(){},ba
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:SVG Scalable Vector Graphics image
                Category:downloaded
                Size (bytes):1660
                Entropy (8bit):4.301517070642596
                Encrypted:false
                SSDEEP:
                MD5:554640F465EB3ED903B543DAE0A1BCAC
                SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                Malicious:false
                Reputation:unknown
                URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6070), with no line terminators
                Category:dropped
                Size (bytes):6070
                Entropy (8bit):5.056675897880381
                Encrypted:false
                SSDEEP:
                MD5:E3D7B51AB0192FF754021C69F72E9191
                SHA1:5B1F0AB6CC37444C94846F9817516E2930F77321
                SHA-256:579683E317A76A9A6758E42680B394E80957CBDD2863C25ABAC9A875852ABFC7
                SHA-512:6EAA2D40E989C14584B7DBD48803A0B04A97E3C32384D336F50F512F06D3BF252C6BADB60B4F78483EDD96A9C88CD5ADF9A473364AE1F6CB67C434DBE02FC6D3
                Malicious:false
                Reputation:unknown
                Preview:function addAvadaSelectStyles(){Number(avadaSelectVars.avada_drop_down)&&(jQuery(".tribe-tickets-order_status-row select").length&&(jQuery(".tribe-tickets-order_status-row select").addClass("avada-select"),jQuery(".tribe-tickets-order_status-row select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".tribe-ticket-quantity").on("change",function(){setTimeout(function(){calcSelectArrowDimensions()},1)})),jQuery(".tribe-block__tickets__item__attendee__fields__form select").length&&jQuery(".tribe-block__tickets__item__attendee__fields__form select").wrap('<div class="avada-select-parent"></div>').after('<div class="select-arrow">&#xe61f;</div>'),jQuery(".woocommerce-billing-fields, .woocommerce-shipping-fields").addClass("avada-select"),jQuery(".woocommerce.widget_product_categories select").length&&jQuery(".woocommerce.widget_product_categories select").wrap('<p class="avada-select-parent"></p>').after('<div class="select-arrow">
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39639), with no line terminators
                Category:downloaded
                Size (bytes):39639
                Entropy (8bit):5.037112298960217
                Encrypted:false
                SSDEEP:
                MD5:618896A4675D2FC6A3D156050A10D71E
                SHA1:31E416A16353AAE6D34C7588E8B064E5F9A52DBA
                SHA-256:F3DF025716C411EF0D0B951F2460B7A00B3DDFEA2282004C39A2B48A7B2844D6
                SHA-512:26690FFB88C503297C76F158812E2DC87E00BC37185F78FAC367A7CCFD7D3C5525107F8DAE078F10F689DBCB3ABF4F1895184178E992592D7720442E22525770
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/general/avada-menu.js?ver=7.11.10
                Preview:function resizeOverlaySearch(){var e=0,n=!0,i=0,s=!0;jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").is(":visible")||(n=!1,jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").css("display","block")),jQuery(".fusion-main-menu:not(.fusion-sticky-menu) .fusion-menu > li").each(function(){e+=jQuery(this).outerWidth(!0)}),jQuery(".fusion-main-menu:not(.fusion-sticky-menu) .fusion-overlay-search").css("max-width",e+"px"),n||jQuery(".fusion-main-menu:not(.fusion-sticky-menu)").css("display",""),jQuery(".fusion-main-menu.fusion-sticky-menu").is(":visible")||(s=!1,jQuery(".fusion-main-menu.fusion-sticky-menu").css("display","block")),jQuery(".fusion-main-menu.fusion-sticky-menu .fusion-menu > li").each(function(){i+=jQuery(this).outerWidth(!0)}),jQuery(".fusion-main-menu.fusion-sticky-menu .fusion-overlay-search").css("max-width",i+"px"),s||jQuery(".fusion-main-menu.fusion-sticky-menu").css("display","")}jQuery(document).ready(function(){"use strict";var e;function n(){jQuery.fn.fusion_po
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (32043), with no line terminators
                Category:dropped
                Size (bytes):32043
                Entropy (8bit):5.124713989953763
                Encrypted:false
                SSDEEP:
                MD5:EEDF3277F99AACD8FD5ED78A31D9B43E
                SHA1:18BA01E2BE65B237A4F08E117CF57371D17CDDC0
                SHA-256:80669A9BB1655E529EA0F150945F879706DF8FC3957BC1C02D07CDBB6862F60B
                SHA-512:5CA492FFADA5EAD99FE9A22073B9008E28BB10BF57105C25661AF2ECBA64F5BBB11DE54E9B39FF2C82675C797CB7E8282B4AAA44B8977069472580CEA6B76B42
                Malicious:false
                Reputation:unknown
                Preview:function fusionDisableStickyHeader(){jQuery(window).off(".stickyheader"),jQuery(".fusion-header-wrapper, .fusion-header-sticky-height, .fusion-header, .fusion-logo, .fusion-header-wrapper .fusion-main-menu > li a, .fusion-header-wrapper .fusion-secondary-main-menu").attr("style",""),jQuery(".fusion-is-sticky").removeClass("fusion-is-sticky")}function fusionInitStickyHeader(){var e,i,r,a,o,d,n,t=300,s=0;avadaHeaderVars.sticky_header_shrinkage||(t=0),e=jQuery(".fusion-header").parent(),window.$headerParentHeight=e.outerHeight(),window.$headerHeight=jQuery(".fusion-header").outerHeight(),i=parseInt(avadaHeaderVars.nav_height,10),window.$menuHeight=i,window.$scrolled_header_height=65,r=jQuery(".fusion-logo img:visible").length?jQuery(".fusion-logo img:visible"):"",a=!1,window.$stickyTrigger=jQuery(".fusion-header"),window.$wpadminbarHeight=fusion.getAdminbarHeight(),window.$stickyTrigger_position=window.$stickyTrigger.length?Math.round(window.$stickyTrigger.offset().top)-window.$wpadminbar
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (51295), with CRLF, LF line terminators
                Category:downloaded
                Size (bytes):124305
                Entropy (8bit):5.393884151493254
                Encrypted:false
                SSDEEP:
                MD5:EF68642CF5A4F3FD2A82375B3C9A0736
                SHA1:35CAA236A7C50498EBA832602790FB992E60BF61
                SHA-256:BAF07FFD70BE541A4BA4FEEC86E41ED5AE5A386BDC34511E39ABBAC6DB0852F6
                SHA-512:E0ADA8E4B3166B72F6DCB802B2F1973E3A2BA646EB3C0518F3E6CE566CA0B66E2F3880B542308086C7B59E1B30F2966DD52190DB2827F98163004869FAE57990
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/team-sdsp/dr-klaus-dorninger/
                Preview:<!DOCTYPE html>.<html class="avada-html-layout-boxed avada-html-header-position-top" lang="de-DE" prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<head>..<meta http-equiv="X-UA-Compatible" content="IE=edge" />..<meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>..<meta name="viewport" content="width=device-width, initial-scale=1" />..<meta name='robots' content='index, follow, max-image-preview:large, max-snippet:-1, max-video-preview:-1' />... This site is optimized with the Yoast SEO plugin v23.5 - https://yoast.com/wordpress/plugins/seo/ -->..<title>Dr. Klaus Dorninger em. - Rechtsanwaltskanzlei SDSP - LINZ | WIEN</title>..<meta name="description" content="Schnelle, effiziente, individuelle und qualitativ hochwertige Erledigung durch das Team der Anwaltssociet.t SDSP." />..<link rel="canonical" href="https://www.anwaltssocietaet.at/team-sdsp/dr-klaus-dorninger/" />..<meta property="og:locale" content="de_DE" />..<meta property="og:type" content="articl
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:GIF image data, version 89a, 24 x 24
                Category:dropped
                Size (bytes):2545
                Entropy (8bit):7.144078312196678
                Encrypted:false
                SSDEEP:
                MD5:4B3AFB84B2B71EF56DF09997A350BD04
                SHA1:ACCDAC8A7ABEAB0E21C49539AAD0A973ADDB28EF
                SHA-256:9034D5D34015E4B05D2C1D1A8DC9F6EC9D59BD96D305EB9E24E24E65C591A645
                SHA-512:D65078B5D13873ADB363472B5C358F6B42C128B530F8FEBA9776F8E4906CC97F20EE7BF1E823336CDA8049147A9C7FA5E4016F07F96EC154F3774FBDE1A564B6
                Malicious:false
                Reputation:unknown
                Preview:GIF89a...........................................vvv......hhh..........................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,........... .$.AeZ...<...Q46.<...A.......H.a....:....ID0.F...a\xG.3...!...O:-....Rj...TJ..*........t...........~."...ds]......)t...-"...i;H>.n.Qg]_*......R.3.....GI?.....v$...j3!.!.......,........... .$.0eZ..y..0..q ..P..W...)";..qX.^..D50......<H3.!.....k-.n..a. .(.i...d.$P@y.w`.J..#.....?..y........o...g.....f....'8..{..'C.p`j.n."...2.{.`x...jy.4...C,.4..o#n.$.....!.!.......,........... .$. eZ...$.2.....q....E. ....p$H@D/.....G.D.j8v#..P((D..... ..N.(3..#.y....(@...gUx*.kK.).....?K...............$..."....*.......K.....W......x..?.G...#.W....n.h.K,.....+.....*!.!.......,........... .$ .eZ..Y.$1..Q(c......O'"............. 1....q.d"..A.....V.x8p..4988.MRC.@....e*.3@.iI.)..'.?I.........@.......,.....#.........5..,.....".E..z...?..@.E...@.....).....*!.!.......,........... .$.(e..$....C.E1..;...('2$..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (56707)
                Category:downloaded
                Size (bytes):1241860
                Entropy (8bit):4.942145693051408
                Encrypted:false
                SSDEEP:
                MD5:BA2520394BF5049D4ECC17D8128F6E5F
                SHA1:30F0F82CF08DBC35EB99854247F1A95DD050C640
                SHA-256:D02C90ACE348B9137A8BAA8BD67B97DEBA433FE128DD263E7EAA0F038F274D1F
                SHA-512:C0D5413976C115CFC853CDE496E8E1E67823A90EB947195FB08E4910EAEE0E50AA68EF4FE0FF955DDFF12616B11A8D7A620BEF72E848C550C4C775A94BA6FBB6
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/fusion-styles/ba2520394bf5049d4ecc17d8128f6e5f.min.css?ver=3.11.10
                Preview:/********* Compiled CSS - Do not edit *********/ :root{--button_padding:11px 23px;}.has-awb-color-1-color{color:rgba(255,255,255,1);}.has-awb-color-1-background-color{background-color:rgba(255,255,255,1);}.has-awb-color-2-color{color:rgba(246,246,246,1);}.has-awb-color-2-background-color{background-color:rgba(246,246,246,1);}.has-awb-color-3-color{color:rgba(235,234,234,1);}.has-awb-color-3-background-color{background-color:rgba(235,234,234,1);}.has-awb-color-4-color{color:rgba(224,222,222,1);}.has-awb-color-4-background-color{background-color:rgba(224,222,222,1);}.has-awb-color-5-color{color:rgba(116,116,116,1);}.has-awb-color-5-background-color{background-color:rgba(116,116,116,1);}.has-awb-color-6-color{color:rgba(197,39,50,1);}.has-awb-color-6-background-color{background-color:rgba(197,39,50,1);}.has-awb-color-7-color{color:rgba(225,7,7,1);}.has-awb-color-7-background-color{background-color:rgba(225,7,7,1);}.has-awb-color-8-color{color:rgba(51,51,51,1);}.has-awb-color-8-background-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:PNG image data, 400 x 600, 8-bit colormap, non-interlaced
                Category:dropped
                Size (bytes):87644
                Entropy (8bit):7.987009990941642
                Encrypted:false
                SSDEEP:
                MD5:B245CC87F64D41EAEEFB29EB95B36DA1
                SHA1:D136775BB712832B912E3AF329B4C4CCAE7ED4D9
                SHA-256:CE1AD7CA843E88DBB02CC56901BBC84F5E155544CFC34D979EF07B4451DEE155
                SHA-512:4E5F4E158F4481DFBE3EB8478C83F941119A67FAE0A39D4F9F653F715D6453D4BF3447CA7371DB803B6884D9F76766CB3652206F99473597952F40008EFB32D2
                Malicious:false
                Reputation:unknown
                Preview:.PNG........IHDR.......X.....{2@....vPLTE...:<X+(:<Aa;A\0.C .(ACc'$2++@23K...AEi87S..!AIi<Ec#"0BB[#%8AJm49U><\)&5...EMs...HQr34Q98LBId...GNm84LEJi+.IEHm<EiITx7Aa../S[y<8W8<]<IeY`{Q\.......v..LY|..Yc.73DILk........OXtk{....YD.......eP.N8ft.....bi....Zi....r.......................1''am.tE3<Ij..h.s\7Df...ze.eISUlIKb..s.|+3P.kT....y.....mTH.ZFr{..k.vZ......}......._p..............u629..^@;@.....m.tj...|b.....rnmsbY.............v.yd.....y........O`.......kX..48Djr....PNb............|.qL......._.dM`3)..|...pPwy....b]d.......l.......|.......@7Pb...\p........ 'E<Jr.:+.....&+M...{z...i....o........C0(..9 .AQ.<Nv.F4.q.7*.Rs.....tRNS.@..f..S.IDATx..n.0....\.....0.....$P.z...$...*.t..n...F.....^...).k.6Y._..t.......F$..D".H$..D".H....7...._*.|.=. !...7_...RM..Mu.*5A..j...|.......a..y.....N...D.j.A......&...4.U....T.!@dB.|..u....-q.HUU..N....6.!.._.w........P<...x...w..E.....:.1.2.[d...*.\2....V.....sf..+...(...a..@."O@"..?.Q..*
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (1394), with no line terminators
                Category:downloaded
                Size (bytes):1394
                Entropy (8bit):4.98846198235668
                Encrypted:false
                SSDEEP:
                MD5:6C6BA5587A8892A5036D0A28DD051155
                SHA1:D5A2B19710C92AE9AA0A942539F6773A204D4960
                SHA-256:93A897EEDCA2D924B738067A03528933E4EB07D4C2F78D65276B6576B7F4D370
                SHA-512:E39FF85FF7E43F5C83CD023CAF4921E19013A3EF42AE3635EF5E2519949E632AFB2721B040AF7C9A09036C72DAC8AA2F196CE8D2B42B2D62BA7CB9471F9B15E5
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/awb-vertical-menu-widget.js?ver=3.11.10
                Preview:jQuery(document).ready(function(){jQuery(".fusion-vertical-menu-widget .current_page_item, .fusion-vertical-menu-widget .current-menu-item").each(function(){var e=jQuery(this),n=e.parent();e.find(".children, .sub-menu").length&&e.find(".children, .sub-menu").show("slow"),e.parentsUntil(".fusion-vertical-menu-widget",".children, .sub-menu").show("slow"),n.hasClass("fusion-vertical-menu-widget")&&e.find("ul").show("slow")})}),jQuery(window).on("load",function(){jQuery(".fusion-vertical-menu-widget.click li a .arrow").on("click",function(e){var n=jQuery(this).parent(),i=n.parent(),t=i.find("> .children, > .sub-menu");if(e.preventDefault(),(i.hasClass("page_item_has_children")||i.hasClass("menu-item-has-children"))&&(t.length&&!t.is(":visible")?t.stop(!0,!0).slideDown("slow"):t.stop(!0,!0).slideUp("slow")),n.parent(".page_item_has_children.current_page_item, .menu-item-has-children.current-menu-item").length)return!1}),jQuery(".fusion-vertical-menu-widget.hover li").each(function(){var e;j
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 16x16, components 3
                Category:downloaded
                Size (bytes):727
                Entropy (8bit):6.603459876919814
                Encrypted:false
                SSDEEP:
                MD5:C70242E325F1400376121FA9B3F41781
                SHA1:890903234F4E07F2643A1554798D9D3C0A345137
                SHA-256:BFF6C0AC19748F5FA977C95AD8926B18AA96BFBB2DB6A6E9E5392394E3B7D086
                SHA-512:B4BB3A33C54FB1E5E858BF50C28C6C69FE988DA1C17CA2A8DA24679F3CDF01438DC2F28C1CBA16C51CEF104C2343F63B21AAA477E2AC11E9D834785F596889A5
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/2016/04/favicon-1.jpg
                Preview:......Exif..II*.................Ducky.......P......Adobe.d.................................................................................................................................................................r.......................................................................!......................!.....1Q.A"aq2#3C.............?.....l..&.h8.....s..Em....kb.U..u....p/..1eW._.2./......=:..zDk._u....9]..(...l..O.D.......b4.e..B....W=.aAcC....].}.4.....a.=F.,.7.f.?.c.}xL.1...EG._......?.0...*..F..k+.=.m.......7..._cs...e.!...t......{ .m..z.~......c...7..<1 ......0b4...9..2..&..%.(..6.~..}.0.......oLe0.......<.I......K....E..."...X....H.T._&3.(......z..j.#...%.q..q.. 3._..E.....5V..DW_..
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Web Open Font Format, TrueType, length 20884, version 1.0
                Category:downloaded
                Size (bytes):20884
                Entropy (8bit):6.407471966913325
                Encrypted:false
                SSDEEP:
                MD5:5821DF88DCCA2BF1E15CA638DC910050
                SHA1:C244E12CABE2A72F1D20F340D3DA6AB4F1374C2D
                SHA-256:FB47DC68F6A457C14C33D2ED6EB1E8A635D007F8868ED7E90E39A6FEAE9141A6
                SHA-512:08581751C385E39199C5A6EDEE5D8C8626A1397293936944A412962D1E3466A21AC7E5EB69BC9FC9954B3197E1432BD40BF079F7124303BA4A86FDB81C5CEB89
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/fonts/icomoon/awb-icons.woff
                Preview:wOFF......Q.......QH........................OS/2.......`...`.R.%cmap...h...\...\.\..gasp................glyf......Jx..Jx./..head..MD...6...6%...hhea..M|...$...$...jhmtx..M....`...`C...loca..O.........$...maxp..O.... ... .i..name..O.........yIi.post..Qt... ... ...............................3...................................@............................ .................................@...L.@....... ...........%.*...B.q...............F.X.Z.].n.q.z............2.......... .............'...B.q...............F.X.Z.].n.p.z............2..........,.............+.............f.<.:.5./.................t.K.C...}.$........................................................................................................79..................79..................79.................3.[...!".....3!265.4&.#"&'&4?.401'..7>.;.2..0........1..#..".3......+."&'0'..'&167>.761>.;.2......U.VGddG..Gdd..o.....vK......o...L...-................o.....;...''[&%...p.......dG.VGddG..Gd.e..................!"
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (37934)
                Category:downloaded
                Size (bytes):38214
                Entropy (8bit):5.170337535792277
                Encrypted:false
                SSDEEP:
                MD5:BBA081C42DF485F457C306A1E0A07DCA
                SHA1:254F0BEAE73AF42141CBB14D73CC2B8187520A26
                SHA-256:96CA55DC8DBB9A5840DA4D0BF776B5DF2D54629B91CACD2E2F50DF3955FC4171
                SHA-512:86BDD9A8222F13E54162685AFEBC7B0222510B31BAA6B9035280C76537EF4567947C182A820C1034E642E0501567B59156F40933944ED041B0AD9A36C05D1029
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/vimeoPlayer.js?ver=2.2.1
                Preview:/* AVADA: THIS FILE IS COPIED VERBATIM VIA GRUNT TO THE MINIFIED SCRIPTS FOLDER. IF AN UNMINIFIED VERSION IS USED, REMOVE THE THE "copyFiles" GRUNT TASK. */./*! @vimeo/player v2.23.0 | (c) 2024 Vimeo | MIT License | https://github.com/vimeo/player.js */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):((e="undefined"!=typeof globalThis?globalThis:e||self).Vimeo=e.Vimeo||{},e.Vimeo.Player=t())}(this,function(){"use strict";function r(t,e){var n,r=Object.keys(t);return Object.getOwnPropertySymbols&&(n=Object.getOwnPropertySymbols(t),e&&(n=n.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,n)),r}function u(t){for(var e=1;e<arguments.length;e++){var n=null!=arguments[e]?arguments[e]:{};e%2?r(Object(n),!0).forEach(function(e){s(t,e,n[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(n)):r(Object(n)).forEach(function(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):16170
                Entropy (8bit):7.9833630025497255
                Encrypted:false
                SSDEEP:
                MD5:3AADE59443E7FC9E5BF28CD6821E8E51
                SHA1:65A715BFC8616CAF66F5844D6E81BC67D1939055
                SHA-256:8EF2C1E14E6EA3CB4A1A5D8A9B8B8ED59B100CA2A2300430039A235F5952F9A9
                SHA-512:C504175E74FE463BE77B7759B54D0CCCEFCAB5D416072933CA240DCF31AA0971EB0EAA2BAD161603E6A9D76BA20A6B935246825C9A563525B66C0B0289EA37B5
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8841!3i5674!4i256!2m3!1e0!2sm!3i708459225!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=93510
                Preview:RIFF"?..WEBPVP8L.?../..?...8.m.:.;K2 .hXQD.w....H...<....s..........up.... %.....3.1....%.3..*.`5.aPD..3q......j%.JB..... "X0$.BP!&d...?.....!A...@........!.....?..\B....l4s...V....G.~.I9.X..Z]..R..*...F.sY,.k.>g......q.b.B.X.A.n.Y......nm...d.X.X.*V..D...!.q..8..........~..3....;.m......}...B..Q.]."7T.L......]...9....I2.P.1.....c..Q.;O..47*ym..k?.....>+./....s.p.&".^....2&....k...R...*..6..W.3..%......P...........W..Y.''./....n...S.#....7..V#...+.}..2.!..U}L.....0.s.b..-......KU.09...O.... H[.$......u..%k.z..1..'........{&.OD......m&....;G.........\....q.<5o.... .<(...IO...d.~........V.rw........]>.../..[.V.t(.R....y....t..9......io8..gE..S...<....%<..&=..!..7...z.1.$.Q ..Z..4<.h.x...'...E!..i.../.X.../.....R.t-.c..Z<../..5F.}......D.....[..{.Y..yU&..@..]X...J.k1.7..5. .6.. .O.(....Jq.sw..3.)...r!X..LI.4......|.1 .<V(.3.....\...X*s.'...%;..'..tojE.[u.Y#.).W."........aN#3...9T.x.,.......I.s.28...`.C.E]..G4..;.......W7VU.:.i.6...}......
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (6101), with no line terminators
                Category:dropped
                Size (bytes):6101
                Entropy (8bit):5.1829871303737916
                Encrypted:false
                SSDEEP:
                MD5:0A4B1AFFD80CEDFF580A56FDAC002176
                SHA1:F334C387102F958FFF626720B39673358F17B67A
                SHA-256:19E2B8EF435756C4DC18BC450F4EC0FBE6DB2CEB7B99A7D656877BC49EB342EC
                SHA-512:8CF95A1EE679536341D42AD3C1735BC7D9638064284A44091B7C6B3A8B5188AE6A58FA25C0EC79A77B1BACAF03C134C7B678610B45FD29EBF47C5F00A325C816
                Malicious:false
                Reputation:unknown
                Preview:(function(){var t,i;t=this.jQuery||window.jQuery,i=t(window),t.fn.stick_in_parent=function(s){var o,n,e,r,c,a,f,l,u,g,d,k,h,p,y,v,m,b,_,C;for(null==s&&(s={}),k=s.sticky_class,a=s.inner_scrolling,d=s.recalc_every,g=s.parent,u=s.offset_top,l=s.spacer,e=s.bottoming,h=void 0!==s.transition_offset&&parseFloat(s.transition_offset),p=void 0!==s.observer&&s.observer,y=void 0!==s.scroll_transition&&parseFloat(s.scroll_transition),v=void 0!==s.clone&&s.clone,m=!1,adminBarHeight=fusion.getAdminbarHeight(),null==u&&(u=0),"fusion-container-stuck"===k&&"object"==typeof fusion&&"function"==typeof fusion.getHeight&&(u=fusion.getHeight(u)+adminBarHeight),null==g&&(g=void 0),null==a&&(a=!0),null==k&&(k="is_stuck"),o=t(document),null==e&&(e=!0),r=function(n,r,c,f,w,x,j,H){var z,I,A,O,Q,B,F,M,R,T,D,G,S;if(!n.data("sticky_kit")){if(n.attr("data-sticky_kit",!0),Q=o.height(),F=n.parent(),null!=g&&(F=F.closest(g)),!F.length)throw"failed to find stick parent";if(A=!1,z=!1,null!=l?D=l&&n.closest(l):v?(D=n.clone
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (741), with no line terminators
                Category:dropped
                Size (bytes):741
                Entropy (8bit):4.724570718223991
                Encrypted:false
                SSDEEP:
                MD5:9F2723484A9765B187093C4207D6BF3C
                SHA1:1C94AB374C065911F70CAB99149A306EBE475973
                SHA-256:BD6DEF1AE1509946499390F95ACAA1FD39A76452C8312F165D2BC0B791C9E0EF
                SHA-512:6616D0DBB73FE21C8129E043A872CAD0125C73B580B727FDD289EF49D5E1BC276EA7505AD45E67E91AC8EE3C60DD71B58706186F492E524A30FDE96548879913
                Malicious:false
                Reputation:unknown
                Preview:!function(n){"use strict";n.fn.emulateTransitionEnd=function(t){var i=!1,r=this;n(this).one("bsTransitionEnd",function(){i=!0});return setTimeout(function(){i||n(r).trigger(n.support.transition.end)},t),this},n(function(){n.support.transition=function(){var n=document.createElement("bootstrap"),t={WebkitTransition:"webkitTransitionEnd",MozTransition:"transitionend",OTransition:"oTransitionEnd otransitionend",transition:"transitionend"};for(var i in t)if(void 0!==n.style[i])return{end:t[i]};return!1}(),n.support.transition&&(n.event.special.bsTransitionEnd={bindType:n.support.transition.end,delegateType:n.support.transition.end,handle:function(t){if(n(t.target).is(this))return t.handleObj.handler.apply(this,arguments)}})})}(jQuery);
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (56707)
                Category:downloaded
                Size (bytes):1237668
                Entropy (8bit):4.942465975750996
                Encrypted:false
                SSDEEP:
                MD5:F87217F2790F655E30EA4613F950BC30
                SHA1:33B613CAC6C3BF23F43212E8252D450AFF466214
                SHA-256:E9A11DD2C2F64E2C00D19BAA14FF587FD2C7EFDF51A29AE0B866AC97A10B75D8
                SHA-512:D63F0BCA43DE05B05D71DAB10BE02CB9EE55254257BD8B7FF46F9DE7D8D1BA45B61C6C3F644027EE9FE12F6CFD954F2E4B977BAD6D43F916E5A54D9AB8E5F554
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/uploads/fusion-styles/f87217f2790f655e30ea4613f950bc30.min.css?ver=3.11.10
                Preview:/********* Compiled CSS - Do not edit *********/ :root{--button_padding:11px 23px;}.has-awb-color-1-color{color:rgba(255,255,255,1);}.has-awb-color-1-background-color{background-color:rgba(255,255,255,1);}.has-awb-color-2-color{color:rgba(246,246,246,1);}.has-awb-color-2-background-color{background-color:rgba(246,246,246,1);}.has-awb-color-3-color{color:rgba(235,234,234,1);}.has-awb-color-3-background-color{background-color:rgba(235,234,234,1);}.has-awb-color-4-color{color:rgba(224,222,222,1);}.has-awb-color-4-background-color{background-color:rgba(224,222,222,1);}.has-awb-color-5-color{color:rgba(116,116,116,1);}.has-awb-color-5-background-color{background-color:rgba(116,116,116,1);}.has-awb-color-6-color{color:rgba(197,39,50,1);}.has-awb-color-6-background-color{background-color:rgba(197,39,50,1);}.has-awb-color-7-color{color:rgba(225,7,7,1);}.has-awb-color-7-background-color{background-color:rgba(225,7,7,1);}.has-awb-color-8-color{color:rgba(51,51,51,1);}.has-awb-color-8-background-
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (19516), with no line terminators
                Category:downloaded
                Size (bytes):19516
                Entropy (8bit):5.09380492703942
                Encrypted:false
                SSDEEP:
                MD5:81F127068BBDDC9A5472A030862E919A
                SHA1:9A758C22E261C562066AAEF9F2E3105846C44EBA
                SHA-256:136EDD4138A84FFD39F96DE16A7020AAE1D113E8484C4782086E450B39BC6D47
                SHA-512:05ECB9103C3FA2C54AC0BCF4A57307E6259FDFE210C1BA8C45C74628B4509EDC6F9B1EA958933B23201367D9421340E018211FF108B962780705CCF64928E8FD
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/plugins/fusion-builder/assets/js/min/general/fusion-container.js?ver=3.11.10
                Preview:function fusionInitStickyContainers(){"function"==typeof jQuery.fn.stick_in_parent&&jQuery(".fusion-sticky-container").each(function(){fusionInitSticky(jQuery(this))})}function fusionInitSticky(e){var t=void 0===e.attr("data-transition-offset")?0:parseFloat(e.attr("data-transition-offset")),i=void 0===e.attr("data-sticky-offset")?0:e.attr("data-sticky-offset"),n=void 0!==e.attr("data-scroll-offset")&&parseFloat(e.attr("data-scroll-offset")),o={sticky_class:"fusion-container-stuck",bottoming:!0,offset_top:i,transition_offset:t,clone:!1},s="data-sticky-medium-visibility";jQuery("body").hasClass("fusion-disable-sticky")?e.data("sticky_kit")&&e.trigger("sticky_kit:detach"):"object"!=typeof fusion||"function"!=typeof fusion.isLarge||(fusion.isLarge()?s="data-sticky-large-visibility":fusion.isSmall()&&(s="data-sticky-small-visibility"),void 0!==e.attr(s)&&e.attr(s))?e.data("sticky_kit")||(n&&(o.scroll_transition=n),e.closest(".fusion-tb-header").length||e.closest(".fusion-tb-page-title-bar")
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:RIFF (little-endian) data, Web/P image
                Category:downloaded
                Size (bytes):21982
                Entropy (8bit):7.985979590597912
                Encrypted:false
                SSDEEP:
                MD5:5E36B1A914F5B711911A66AF87571FE9
                SHA1:76DCAA00ECA0A967398DB9833F3B6E0B91F7FB1A
                SHA-256:E934A43C2D3FF275B3C70CD937A582A5D7D4F652EB1AE813909D2EC8EF4363D2
                SHA-512:530164E999DCB8FBE0539788F67BB1916C1C8EB53280A337F51C873FFB6A6635C786D14E15B989B6075D6AA682FA34B017A1970711836F592B32ED4861528E72
                Malicious:false
                Reputation:unknown
                URL:https://maps.googleapis.com/maps/vt?pb=!1m5!1m4!1i14!2i8936!3i5680!4i256!2m3!1e0!2sm!3i708459237!2m3!1e2!6m1!3e5!3m17!2sde!3sUS!5e18!12m4!1e68!2m2!1sset!2sRoadmap!12m3!1e37!2m1!1ssmartmaps!12m4!1e26!2m2!1sstyles!2zcC5zOi02MHxwLmw6LTYw!4e0!5m1!1e3!23i47083502&token=14003
                Preview:RIFF.U..WEBPVP8L.U../..?...6.$'.'...K2.o....X....$E3{|.o}...@...6.m...C.....D...w.g...5.d#n<..:bW*K......x..r..*............$ ....Q.H....@x...\?...qP....a..h.....C"..c+M...../.....On....xy..,j....$.v.J;GT**e...(L..m>0i..pt.....q.....E.d..m'}..y,..<D...p5..q.(<..$)..m..A@.E.YJ...Y..*...9.N.+.....2....Dfdd...DFD...$[U.AWA 7..r!...Q.^......W/~.;..W._...M.;k.}nm'..h.n.u.-.......Q.1.k.9..[s"......."..r.......[.....'...u/..........b....$":...J..]....O../.?.^"..t.rLD...^.."....-..|._.,N.v.cM..L%....r.^.6...W.5.....OE.03..x..y..H.l#,.Q.....c+G.0...b...C...Q....V.J..:gEf.e........T-....?..Y\n..&..~~2....J.V.J.6....I..V.~.#.w,..a..*;.....j......P......CZQw....E........?.}N..`9[..-.MU...Ix._.._#1..T.}V...T.4P......".&..MD.g.<j.....M.u.M...X..2..v..@bR.h..^G..vH$U..9..~.........}om[..CD.g...;.....[X.Su.Q.o^..{...V........m..76......K...;H.Hom........!..A...!:...@._.<..+-l..j..b<.o._*.S..u.h.3...Z\k..c.T_...:....M.....>W...mV o....y..fs+6q..,..q.xk.;.)hW..e...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (5708)
                Category:dropped
                Size (bytes):5841
                Entropy (8bit):5.455522049596463
                Encrypted:false
                SSDEEP:
                MD5:CDA063B2B32BA98F91EA0EF2FFF552FE
                SHA1:54CEF9DD9AC3760DA1D9D0A258984B02AC2FA5C7
                SHA-256:C63E77187DC453F918A2386C5B09AD13E4E78BEA22F9985F6CDAC7A6C7D2951F
                SHA-512:1B422371ECFAAEFB1AEE7869520AAA0D15F95DBE57A98ACBBAC2F008113F7D2B4669E968C5EC55FCF83DF4ADC165CA005030612EE13022D88248C75FAEEFE4CB
                Malicious:false
                Reputation:unknown
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[65],{3769:(e,t,r)=>{r.d(t,{A:()=>n});const n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M912 190h-69.9c-9.8 0-19.1 4.5-25.1 12.2L404.7 724.5 207 474a32 32 0 00-25.1-12.2H112c-6.7 0-10.4 7.7-6.3 12.9l273.9 347c12.8 16.2 37.4 16.2 50.3 0l488.4-618.9c4.1-5.1.4-12.8-6.3-12.8z"}}]},name:"check",theme:"outlined"}},8489:(e,t,r)=>{r.d(t,{A:()=>n});const n={icon:{tag:"svg",attrs:{viewBox:"64 64 896 896",focusable:"false"},children:[{tag:"path",attrs:{d:"M872 474H152c-4.4 0-8 3.6-8 8v60c0 4.4 3.6 8 8 8h720c4.4 0 8-3.6 8-8v-60c0-4.4-3.6-8-8-8z"}}]},name:"minus",theme:"outlined"}},1503:(e,t,r)=>{r.d(t,{Q:()=>o});var n=function(){return n=Object.assign||function(e){for(var t,r=1,n=arguments.length;r<n;r++)for(var a in t=arguments[r])Object.prototype.hasOwnProperty.call(t,a)&&(e[a]=t[a]);return e},n.apply(this,arguments)},a={primaryColor:"#333",secon
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (420), with no line terminators
                Category:downloaded
                Size (bytes):420
                Entropy (8bit):4.956254285992979
                Encrypted:false
                SSDEEP:
                MD5:D161A0BCB4A47782FDE4B3C43062D673
                SHA1:946BF22BF0A9D1296EB21157A69FB919E2F5509C
                SHA-256:388F005D084988B587F7DA3952976501845640F107633EFCB4FDF191C5727C75
                SHA-512:8A75448DFE00A83B84BCB2B6863AD690EF27DD1C1832C01D5C318F1D1F00B33A9ABB8707B0991D66A9B76CF536B4C4309915F035D687FB0055630A409B6B098C
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-general-global.js?ver=3.11.10
                Preview:function checkHoverTouchState(){var o,e=!1;document.addEventListener("touchstart",function(){clearTimeout(o),e=!0,jQuery("body").addClass("fusion-touch"),jQuery("body").removeClass("fusion-no-touch"),o=setTimeout(function(){e=!1},500)},{passive:!0}),document.addEventListener("mouseover",function(){e||(e=!1,jQuery("body").addClass("fusion-no-touch"),jQuery("body").removeClass("fusion-touch"))})}checkHoverTouchState();
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text, with very long lines (1767), with no line terminators
                Category:downloaded
                Size (bytes):1767
                Entropy (8bit):5.195918042865537
                Encrypted:false
                SSDEEP:
                MD5:882A4F6998E5D6878F6F53F15008E525
                SHA1:2F73282313194A5EA50186B3D94842B47F941274
                SHA-256:233CB2B905DEC5DF68DF039E52E26980F674880FEE51A8F6B7F75486760F1F3E
                SHA-512:FCB4CE4E479FCF3EB4C9E34E3386E31F1393D8F41B0C38CEFD44B8E612C856DC625BF166FDF9EE46AB79E08111953E6EBF7BBAB9EBDBF088B7EBE3CEEBE407EF
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.fitvids.js?ver=1.1
                Preview:!function(t){"use strict";t.fn.fitVids=function(e){var i={customSelector:null,ignore:null};if(!document.getElementById("fit-vids-style")){var r=document.head||document.getElementsByTagName("head")[0],a=document.createElement("div");a.innerHTML='<p>x</p><style id="fit-vids-style">.fluid-width-video-wrapper{width:100%;position:relative;padding:0;}.fluid-width-video-wrapper iframe,.fluid-width-video-wrapper object,.fluid-width-video-wrapper embed {position:absolute;top:0;left:0;width:100%;height:100%;}</style>',r.appendChild(a.childNodes[1])}return e&&t.extend(i,e),this.each(function(){var e=['iframe[src*="player.vimeo.com"]','iframe[src*="youtube.com"]','iframe[src*="youtube-nocookie.com"]','iframe[src*="kickstarter.com"][src*="video.html"]',"object","embed"];i.customSelector&&e.push(i.customSelector);var r=".fitvidsignore";i.ignore&&(r=r+", "+i.ignore);var a=t(this).find(e.join(","));(a=(a=a.not("object object")).not(r)).each(function(){var e=t(this);if(!(e.parents(r).length>0||"embed"=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (23630)
                Category:downloaded
                Size (bytes):23769
                Entropy (8bit):5.389700083853053
                Encrypted:false
                SSDEEP:
                MD5:6E0D6D4B728C42049D66F8E7387D1401
                SHA1:2F86A2EF112CA90A08F312B02C1E5B752A74B264
                SHA-256:BA477FAC0A121F580DA63ABB1B3F45F651B63CA74F031DCE52632579765843F7
                SHA-512:56F4D815E53115891A78353641AF114A324452986936D0773A4507F44FA5B4C8226FE6354E209AFFFA2E72C193B5C82AACCE2DE9DF45FA23E1E287E05E4757C3
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/2a292962655cdd6367bc96b0bae369b6/dist/1311669648.js?ver=bddd118bf5cb91c2
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[874],{3912:(e,t,n)=>{n.d(t,{U:()=>o});const o=e=>{let{width:t,color:o,tooltipText:i,framed:r,renderInContainer:s,tooltipAlways:l,onClick:c,thickness:a=1}=e;const{closeIcon:{framed:d,closeIcon:u,notPortalIcon:h,portalIcon:p,portalPlaceholder:g}}=(0,n(7899).o)().extend(...n(7805).h),f=(0,n(7936).li)(),m=(0,n(8552).y)(f,{observe:!!s}),b=u({color:o,width:t,thickness:a,...(null==m?void 0:m.y)>0?{rectX:m.x,rectY:m.y}:{}}),y=(0,n(6425).Y)(n(222).m,{"aria-hidden":!0,title:i,onClick:c,position:s?(null==m?void 0:m.y)>50?"top-left":"left":"top-left",always:l,className:`${s?p:h} ${r?d:""}`,style:b,children:(0,n(6425).FD)("span",{"aria-hidden":!0,children:[(0,n(6425).Y)("span",{}),(0,n(6425).Y)("span",{})]})});return s?(0,n(6425).FD)(n(7936).FK,{children:[(0,n(6425).Y)("div",{className:g,style:b,ref:f}),(null==m?void 0:m.y)>0&&(0,n(6425).Y)(n(7337).Z,{renderInContainer:s,children:y})]}):y}},222:(e,t,n)=>
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90", baseline, precision 8, 320x202, components 3
                Category:dropped
                Size (bytes):24242
                Entropy (8bit):7.9623816052055885
                Encrypted:false
                SSDEEP:
                MD5:18ECB8F23B829734C10F938A97694256
                SHA1:2E756D5DA2A212DA6A5B413EC85BB2EAA8D96D8C
                SHA-256:6DE5671F7B654FED1BA610D6DEC401B817B65046CFAD25D28873FF86FABA481C
                SHA-512:16795D1AFD1E878804D88BE8A9E9E65E1FFC73BAB1BBFC83D836765C803788B9BF88165533BEFED5C426B20547DAA4D7FA871439AC424A6F37A22CA2747E96ED
                Malicious:false
                Reputation:unknown
                Preview:......JFIF.............;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 90....C....................................................................C.........................................................................@.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....OT_JF8..V..t.aF.$..\.T.}.4.|...O...z.F..V..s...U..CO.\F.n......5.|p...6..........e.H.z.Q...v8T..>.E..6.|=..(...^..u.......+....k...H...\..#G#F..$}.=..B:..R9.S....B..4.V...b.fb.+1$......*....x....v..\i.N..x.m....d.m..........{.^....o.>,.2h.O.....N.P....$2..=Fq.X..z'....\.ht2...Y..7-L..cC.-.5...o.e.
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text
                Category:downloaded
                Size (bytes):19
                Entropy (8bit):3.6818808028034042
                Encrypted:false
                SSDEEP:
                MD5:9FAE2B6737B98261777262B14B586F28
                SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                Malicious:false
                Reputation:unknown
                URL:https://www.google.com/async/ddljson?async=ntp:2
                Preview:)]}'.{"ddljson":{}}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (695), with no line terminators
                Category:downloaded
                Size (bytes):695
                Entropy (8bit):4.969336489734676
                Encrypted:false
                SSDEEP:
                MD5:D25EFF9E991743B92EED74CAFED3BA56
                SHA1:0E0D8EC68184FD6F6EB44EB79B024812C29DD094
                SHA-256:980ABA21181E373E49D5E2602223454F0BB78CCB263EABCFB850ABB14AD8C904
                SHA-512:F3D71A2BAC3A1A0A1D605E3880CA4EEFA886A2084CD04ECA2468C9FCC22FB91CBC2FA6C98BB67E312DAFABF3D65430EE93B91CBBC86A4F7ACD874CD00CFB03F7
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/library/jquery.requestAnimationFrame.js?ver=1
                Preview:!function(e,n,t){for(var i,a=0,m=function(e){i&&(n.requestAnimationFrame(m,e),jQuery.fx.tick())},r=["ms","moz","webkit","o"],o=0,u=r.length;o<u&&!n.requestAnimationFrame;++o)n.requestAnimationFrame=n[r[o]+"RequestAnimationFrame"],n.cancelAnimationFrame=n[r[o]+"CancelAnimationFrame"]||n[r[o]+"CancelRequestAnimationFrame"];n.requestAnimationFrame||(n.requestAnimationFrame=function(e,t){var i=(new Date).getTime(),m=i-a,r=Math.max(0,16-m),o=n.setTimeout(function(){e(i+r)},r);return a=i+r,o}),n.cancelAnimationFrame||(n.cancelAnimationFrame=function(e){clearTimeout(e)}),jQuery.fx.timer=function(e){e()&&jQuery.timers.push(e)&&!i&&(i=!0,m(e.elem))},jQuery.fx.stop=function(){i=!1}}(jQuery,this);
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows cursor resource - 1 icon, 32x32, 2 colors, hotspot @8x8
                Category:dropped
                Size (bytes):326
                Entropy (8bit):2.5620714588910247
                Encrypted:false
                SSDEEP:
                MD5:FEFF9159F56CB2069041D660B484EB07
                SHA1:0D0A08CF25A258511957F357B89D3908F3C5E6E3
                SHA-256:7342F390B12F636D14E25F698FC5E38CF6240994DC0C07FEFBBB4E78EC4D03C7
                SHA-512:F850277F48AC14FA363265469776E6F7F07F7DD743AA1D1AD7CF2329EEE6D323DA3422CF6BAAC066C84ECD24800A02088053EF3FC0488D170E7FC942AC8FFA99
                Malicious:false
                Reputation:unknown
                Preview:...... ......0.......(... ...@...............................................................................................................................?...w...g...............................................................................................................................................................
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:Unicode text, UTF-8 text, with very long lines (27458)
                Category:downloaded
                Size (bytes):27609
                Entropy (8bit):5.565798509552274
                Encrypted:false
                SSDEEP:
                MD5:0E909A32E13E6A2A82A52C03B27E560F
                SHA1:1CEE7BD3165A978E0DA9E568FEA6FB68ADC472FA
                SHA-256:9F6964EEC5E58DB8E75163E86555C9EA651F5F0DD8985838C7DE9031A45F1FC3
                SHA-512:9F1306BCD3372C33ECF7EB5B63D2A71D89450C5FF7F8968F0C0A26923CA094109FE893B72BA7DA1DB8205ABA6342A47632E09E8F43332FBE70FEC4F0645857C2
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/2a292962655cdd6367bc96b0bae369b6/dist/1431477296.js?ver=1afdfc9249fc37f2
                Preview:"use strict";(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[4],{7218:(e,n,t)=>{t.r(n),t.d(n,{apply:()=>b});var i=t(3477),o=t(5276),a=t(5385),r=t(5585),s=t(5002);function c(e){let n,{decisionCookieName:t,setCookiesViaManager:i,isGcm:o,groups:a,type:c}=e;const{useManager:l}=(0,s.XR)(i,{isGcm:o,presetId:""}),d=a.find((e=>{let{isEssential:n}=e;return n})),u={[d.id]:d.items.map((e=>{let{id:n}=e;return n}))};if("consent"===c){const e=(0,r.y)(t);!1!==e?n=e.consent:(console.warn("Something went wrong while reading the cookie, fallback to essentials only..."),n=u)}return"essentials"===c&&(n=u),{isManagerActive:"none"!==l,selectedGroups:n,iterateServices:async function(e){const t=a.map((e=>e.items.map((n=>[e,n])))).flat();t.sort(((e,n)=>e[1].executePriority-n[1].executePriority));for(const[a,l]of t){var r;const t="all"===c||(null==(r=n[a.id])?void 0:r.indexOf(l.id))>-1,d=(0,s.XR)(i,{presetId:l.presetId,isGcm:o});await e(a,l,t,d)}}}}var l=t(7849),d=t(1678),u=t(
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (28372)
                Category:dropped
                Size (bytes):28447
                Entropy (8bit):5.307922079022335
                Encrypted:false
                SSDEEP:
                MD5:AF932E55E5F194C31FB69933F509C364
                SHA1:EDA8AA6D396D0927145CCAE4EC053BA89223D6A9
                SHA-256:49702C5B55536ADB831F6566BC9E3901216755653AFAC1D8E3C57A45E3FEDDE5
                SHA-512:34B339DFDA77980D3EDCF3697675E16BED8D1A7080628693249FA8372B236820613EADBF5D7B7B4CEB836320038FBA17DEFAC02B943AAC618E3E01CD08EB4FDA
                Malicious:false
                Reputation:unknown
                Preview:/*! For license information please see vendor-banner.pro.js.LICENSE.txt */.(self.webpackChunkrealCookieBanner_=self.webpackChunkrealCookieBanner_||[]).push([[304],{4976:e=>{"use strict";var n=function(e){return function(e){return!!e&&"object"==typeof e}(e)&&!function(e){var n=Object.prototype.toString.call(e);return"[object RegExp]"===n||"[object Date]"===n||function(e){return e.$$typeof===t}(e)}(e)},t="function"==typeof Symbol&&Symbol.for?Symbol.for("react.element"):60103;function r(e,n){return!1!==n.clone&&n.isMergeableObject(e)?u((t=e,Array.isArray(t)?[]:{}),e,n):e;var t}function _(e,n,t){return e.concat(n).map((function(e){return r(e,t)}))}function o(e){return Object.keys(e).concat(function(e){return Object.getOwnPropertySymbols?Object.getOwnPropertySymbols(e).filter((function(n){return Object.propertyIsEnumerable.call(e,n)})):[]}(e))}function i(e,n){try{return n in e}catch(e){return!1}}function u(e,t,l){(l=l||{}).arrayMerge=l.arrayMerge||_,l.isMergeableObject=l.isMergeableObject||
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (39021)
                Category:dropped
                Size (bytes):39147
                Entropy (8bit):5.419454251294114
                Encrypted:false
                SSDEEP:
                MD5:3DEE96C35A8677B73197964A57BDDE66
                SHA1:62DB107CE7F3D17D0317DA0703D940B57918FE59
                SHA-256:B26621032E4D6C5D2E226312720DBDAC3C8802B01FB8DE258FD0DEE7EB7DB231
                SHA-512:24CFDAEC48FC5F25AAD4780BBAFF8756517D3B1D223283AB495BA3AA415069891E7F17703E071E4C4DC647B426E52014FF9C7A766BAEEAC9B0F5EDB1CAA0DCAA
                Malicious:false
                Reputation:unknown
                Preview:var realCookieBanner_banner;(()=>{var e,t,n,o,r,s={2372:(e,t,n)=>{"use strict";var o,r,s,i;n.d(t,{ak:()=>s,iQ:()=>r,um:()=>i}),Object.freeze(["name","headline","subHeadline","providerNotice","groupNotice","legalBasisNotice","technicalHandlingNotice","createContentBlockerNotice","sccConclusionInstructionsNotice"]),Object.freeze(["codeOnPageLoad","codeOptIn","codeOptOut","createContentBlockerNotice","deleteTechnicalDefinitionsAfterOptOut","dynamicFields","executeCodeOptInWhenNoTagManagerConsentIsGiven","executeCodeOptOutWhenNoTagManagerConsentIsGiven","googleConsentModeConsentTypes","groupNotice","isProviderCurrentWebsite","legalBasis","legalBasisNotice","provider","providerContact","providerLegalNoticeUrl","providerNotice","providerPrivacyPolicyUrl","providerText","purposes","purposeText","shouldUncheckContentBlockerCheckbox","shouldUncheckContentBlockerCheckboxWhenOneOf","tagManagerOptInEventName","tagManagerOptOutEventName","technicalHandlingNotice"]),Object.freeze(["name","codeOnPage
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (3571), with no line terminators
                Category:downloaded
                Size (bytes):3571
                Entropy (8bit):5.0537387520966455
                Encrypted:false
                SSDEEP:
                MD5:795FEE5D2CFFBE464D8383A5210D5B62
                SHA1:F4D8AD7643EDB701250685572BF74751B6D6FDBC
                SHA-256:A7D2EEE51D8882F41EF3BC995D979FE9274BAE3223FEE3E0343C5C1AFDF62753
                SHA-512:9C09C1F605F4AC92A6DD62E068BFDBD5CC93D5FC40C94DAEF8C4287181E8BC7F10C6742338113C3016FB783EDAD2255111CBD44837C9672158655A9424DCC109
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/includes/lib/assets/min/js/general/fusion-responsive-typography.js?ver=3.11.10
                Preview:function fusionCalculateResponsiveTypeValues(e,t,i,n){fusionSetOriginalTypographyData(n)}function fusionSetOriginalTypographyData(e){var t="string"==typeof e&&-1!==e.indexOf("fusion-slider"),i=fusion.getElements(e);jQuery(i).each(function(e,i){var n,o,s,a,r;n=fusionTypographyVars.typography_factor,i.classList.contains("fusion-responsive-typography-calculated")?i.style.getPropertyValue("--fontSize")&&""!==i.style.getPropertyValue("--fontSize")||i.classList.remove("fusion-responsive-typography-calculated"):null!==i.closest(".fusion-slider-revolution")||null!==i.closest(".rev_slider")||null!==i.closest("#layerslider-container")||null!==i.closest(".ls-avada.ls-container")||null!==i.closest(".fusion-slider-container")&&!t||(s=window.getComputedStyle(i),a=!!s["font-size"]&&parseFloat(s["font-size"]),r=!!s["line-height"]&&parseFloat(s["line-height"]),!1!==a&&!1!==r&&(r=Math.round(r/a*100)/100,i.style.setProperty("--fontSize",a),i.setAttribute("data-fontsize",a),i.style.lineHeight=r,i.setAttri
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with very long lines (2055), with no line terminators
                Category:downloaded
                Size (bytes):2055
                Entropy (8bit):5.083831009804635
                Encrypted:false
                SSDEEP:
                MD5:F1089ABEB787A79164BB69909F421859
                SHA1:D7B98CEE017B7793E72C0125104DA95EC5806CF0
                SHA-256:813F8CDE2901E2F82EEF12D241FAD9822F49E15196BA2F1174894B43D681D82A
                SHA-512:98452645C8EA94D6EA876ED76F1F5196402F73135C72A8875DD9DAA07D0F288B0A79BFA676BF567DDF9568D03B9C1B2772EFAAD035E8C3575C02C69EAA6674AB
                Malicious:false
                Reputation:unknown
                URL:https://www.anwaltssocietaet.at/wp-content/themes/Avada/assets/min/js/general/avada-quantity.js?ver=7.11.10
                Preview:function avadaAddQuantityBoxes(t,a){var e=!1,n=jQuery("body").hasClass("wcopc-product-single");t||(t=".qty"),a||(a=jQuery("div.quantity:not(.buttons_added), td.quantity:not(.buttons_added)").find(t)),a.length&&(jQuery.each(a,function(t,a){"date"===jQuery(a).prop("type")||"hidden"===jQuery(a).prop("type")||jQuery(a).parent().parent().hasClass("tribe-block__tickets__item__quantity__number")||jQuery(a).parent().hasClass("buttons_added")||(jQuery(a).parent().addClass("buttons_added").prepend('<input type="button" value="-" class="minus" />'),jQuery(a).addClass("input-text").after('<input type="button" value="+" class="plus" />'),e=!0)}),e&&(jQuery("input"+t+":not(.product-quantity input"+t+")").each(function(){var t=parseFloat(jQuery(this).attr("min"));t&&0<t&&parseFloat(jQuery(this).val())<t&&jQuery(this).val(t)}),jQuery(".plus, .minus").off("click"),jQuery(".plus, .minus").on("click",function(){var a=jQuery(this).parent().find(t),e=parseFloat(a.val()),i=parseFloat(a.attr("max")),o=parseF
                No static file info