Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cjerichmond.jimdosite.com/

Overview

General Information

Sample URL:https://cjerichmond.jimdosite.com/
Analysis ID:1587756

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,15679141065666908516,8746604569415001762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5556 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cjerichmond.jimdosite.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://cjerichmond.jimdosite.com/Joe Sandbox AI: Page contains button: 'VIEW DOCUMENT' Source: '1.3.pages.csv'
Source: 0.2.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://cjerichmond.jimdosite.com/... This script demonstrates several high-risk behaviors, including dynamic code execution, data exfiltration, and redirects to potentially malicious domains. The use of an iframe to load additional scripts and the obfuscated parameters in the script source URL suggest this is a highly suspicious and potentially malicious script.
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://turascandlnavia.com
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://turascandlnavia.com
Source: https://cjerichmond.jimdosite.com/HTTP Parser: Base64 decoded: 1736524111.000000
Source: https://turascandlnavia.com/72eff257-1a75-4f45-af23-defdadef0007/HTTP Parser: No favicon
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="author".. found
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="author".. found
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="author".. found
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="copyright".. found
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="copyright".. found
Source: https://cjerichmond.jimdosite.com/HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.242.162
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: cjerichmond.jimdosite.com
Source: global trafficDNS traffic detected: DNS query: jimdo-dolphin-static-assets-prod.freetls.fastly.net
Source: global trafficDNS traffic detected: DNS query: jimdo-storage.freetls.fastly.net
Source: global trafficDNS traffic detected: DNS query: fonts.jimstatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: turascandlnavia.com
Source: global trafficDNS traffic detected: DNS query: at.prod.jimdo.systems
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.23.242.162:443 -> 192.168.2.16:49722 version: TLS 1.2
Source: classification engineClassification label: mal52.win@19/22@24/190
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,15679141065666908516,8746604569415001762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cjerichmond.jimdosite.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,15679141065666908516,8746604569415001762,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation3
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://cjerichmond.jimdosite.com/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jimdo-dolphin-static-assets-prod.freetls.fastly.net
151.101.2.79
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      at.prod.jimdo.systems
      3.255.10.234
      truefalse
        high
        turascandlnavia.com
        188.114.97.3
        truetrue
          unknown
          jimdo-storage.freetls.fastly.net
          151.101.2.79
          truefalse
            high
            www.google.com
            216.58.212.132
            truefalse
              high
              cjerichmond.jimdosite.com
              unknown
              unknowntrue
                unknown
                fonts.jimstatic.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://cjerichmond.jimdosite.com/true
                    unknown
                    https://turascandlnavia.com/72eff257-1a75-4f45-af23-defdadef0007/false
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      151.101.194.79
                      unknownUnited States
                      54113FASTLYUSfalse
                      142.250.186.67
                      unknownUnited States
                      15169GOOGLEUSfalse
                      216.58.206.74
                      unknownUnited States
                      15169GOOGLEUSfalse
                      216.58.212.132
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      172.217.18.14
                      unknownUnited States
                      15169GOOGLEUSfalse
                      3.255.10.234
                      at.prod.jimdo.systemsUnited States
                      16509AMAZON-02USfalse
                      104.18.41.38
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      151.101.2.79
                      jimdo-dolphin-static-assets-prod.freetls.fastly.netUnited States
                      54113FASTLYUSfalse
                      216.58.206.35
                      unknownUnited States
                      15169GOOGLEUSfalse
                      64.233.166.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      188.114.97.3
                      turascandlnavia.comEuropean Union
                      13335CLOUDFLARENETUStrue
                      142.250.185.195
                      unknownUnited States
                      15169GOOGLEUSfalse
                      188.114.96.3
                      unknownEuropean Union
                      13335CLOUDFLARENETUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      142.250.184.206
                      unknownUnited States
                      15169GOOGLEUSfalse
                      162.159.128.70
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:42.0.0 Malachite
                      Analysis ID:1587756
                      Start date and time:2025-01-10 16:48:00 +01:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:https://cjerichmond.jimdosite.com/
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:12
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal52.win@19/22@24/190
                      • Exclude process from analysis (whitelisted): SgrmBroker.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 2.22.50.131, 142.250.184.206, 64.233.166.84, 162.159.128.70, 162.159.129.70, 142.250.186.174, 104.18.41.38, 172.64.146.218, 142.250.185.195, 142.250.186.142
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, fonts.jimstatic.com.cdn.cloudflare.net, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, web.jimdosite.com.cdn.cloudflare.net
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: https://cjerichmond.jimdosite.com/
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:48:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.985000991441844
                      Encrypted:false
                      SSDEEP:
                      MD5:1159319548B7A9F93326454E905D07E9
                      SHA1:0795F513D5BCC1D6D671DA3E0D1FA2926FA543E2
                      SHA-256:790AEEA4AB16CAEFA6D9E5022939DCB430B7F14D909F037F08293F3DC1483408
                      SHA-512:475FE3F0836E964A211D4AB8F7D96A3AC4FD965E1A87F3842E34DCCAE7435021E8925A6A8757576C1967FF0936F79AC1CB8F55B75EADF1D046177E91B1836F7E
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....T.wc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:48:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.001584892287168
                      Encrypted:false
                      SSDEEP:
                      MD5:8893302B61C5C49DBF1A10F56A5F34A3
                      SHA1:80F682B38BF907CE4A9AD57F31F21C7B981226F3
                      SHA-256:DE8590D54CEBA48846102E46A0E04826F0D82B9BE6464631CB625CCF26FAB6FA
                      SHA-512:E8D55F0945F70C72B085E80FC4CFD13D7E55723AA586E92B1660CA5556A64E994F0706F010B60E5320F702A98E83981C06DD387304225C6A2F4B9D1D3ABE12D7
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......E.wc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.010629309300895
                      Encrypted:false
                      SSDEEP:
                      MD5:541D8412FB3CEFE84087EAA0B2328C52
                      SHA1:D57A6DBCB31B8F9EFFFEA08F5C32853D89CABEA1
                      SHA-256:A299D078587232675D187DF9526D17A1771E9F7EA329ABA139DC9CC0C6E71639
                      SHA-512:8D940C3F2E5B45247CB4B96DE3AB7C87131B495653551890C446D3A4CB261E22A5D507F730CBCC6C2D0BAAC7DE7C5AB04F193A18F804EEC00B79C8D320ACE22E
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:48:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.9997550259885397
                      Encrypted:false
                      SSDEEP:
                      MD5:12B0B49B90FC92912F07717D6F0C35EF
                      SHA1:4ECB696CAF714178D0D5B528217803CADF35726B
                      SHA-256:32976992F6FF23CD858B2AF4F4B304E124F24CDA95D04DD74C7949207D1C91B5
                      SHA-512:E822A3A8E92FF3BFDC4EDF8CD6D5BD848AC47D7CEA245C69E9F1506CE09E48A96313211CEDC6AC0E3C703874D00883639E5CAE55C8A5D3B0DC8625C0320334F6
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......>.wc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:48:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.985700760052527
                      Encrypted:false
                      SSDEEP:
                      MD5:E4402EA335DF4323206D292251F3DD69
                      SHA1:A7729AE271BB979F483E41EFD7BF882C62672D28
                      SHA-256:5B11A31E652D87105FC0026F820EC2A1CF747D656D069C34AAC3D18C128EC510
                      SHA-512:7F66565840E84B37DAAE2FFE8CBE195A3FAFE77E06DDA6457987647166FA90A77234BEBE3CB54AE7160509C232964C684BBD209DD812C4CA0E8E646E0DBDC99D
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......L.wc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Jan 10 14:48:31 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9982808434126595
                      Encrypted:false
                      SSDEEP:
                      MD5:C1702398073C75B2EEBC438F612BB15B
                      SHA1:9AF681AC7981AAC588757D6CA3BE088959A96955
                      SHA-256:CB7D0C0B685532BD8942B20D720370CC12039D1344F91C170321C3B2A4B57623
                      SHA-512:BEA41C657D0C97EDC7F214997AA90B6DD8C55AE8851AA65226FBB0C36841C79C9515270E6E74AA79D86341EC528821342128703E0B264935B229AC93A21767CF
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......4.wc..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I*Z.~....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V*Z.~....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V*Z.~....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V*Z.~..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V*Z.~...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............prc.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8820), with no line terminators
                      Category:dropped
                      Size (bytes):8820
                      Entropy (8bit):5.744308593648354
                      Encrypted:false
                      SSDEEP:
                      MD5:1A7354C687DB4B7A8F988FE79BC66C76
                      SHA1:738B1E090BFDEBB9EB6CFD9DBEF3601D3D08F102
                      SHA-256:8B5C0E630CE36529917648278A0B40769C730605418F0B2FA964667CB160DD81
                      SHA-512:00496817C94E13FF487DC2173F647F92B866B7E32269936EA7D1F41ED572D02679E67DEB20E44ABE54C219944F2AB596AE2B31E8FBB4B37B702AB56836123EB0
                      Malicious:false
                      Reputation:unknown
                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,y,z,B){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(463))/1*(parseInt(V(483))/2)+-parseInt(V(471))/3*(parseInt(V(449))/4)+-parseInt(V(543))/5+-parseInt(V(537))/6*(parseInt(V(522))/7)+-parseInt(V(539))/8+parseInt(V(502))/9*(-parseInt(V(509))/10)+-parseInt(V(564))/11*(-parseInt(V(512))/12),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,377364),h=this||self,i=h[W(528)],n={},n[W(451)]='o',n[W(549)]='s',n[W(501)]='u',n[W(468)]='z',n[W(572)]='n',n[W(534)]='I',n[W(553)]='b',o=n,h[W(571)]=function(E,F,G,H,a8,J,K,L,M,N,O){if(a8=W,F===null||void 0===F)return H;for(J=x(F),E[a8(494)][a8(504)]&&(J=J[a8(548)](E[a8(494)][a8(504)](F))),J=E[a8(573)][a8(566)]&&E[a8(562)]?E[a8(573)][a8(566)](new E[(a8(562))](J)):function(P,a9,Q){for(a9=a8,P[a9(476)](),Q=0;Q<P[a9(472)];P[Q]===P[Q+1]?P[a9(554)](Q+1,1):Q+=1);return P}(J),K='nAsAaAb'.split('A'),K=K[a8(473)][a8(487)](K),L=0;L<J[a8(472)];M=J[L],N=v(E,F,M),K(N)?(O=N==='s'&
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (12869)
                      Category:downloaded
                      Size (bytes):29164
                      Entropy (8bit):5.408345868146992
                      Encrypted:false
                      SSDEEP:
                      MD5:D8828FBE83CD0C600434D66805EB3E7C
                      SHA1:3CF7B9A71751A6C2FC5A52E1D375121A0E2C035A
                      SHA-256:ED4992D402C62815A4018D8C85CCD8EACA951F3B40695C16B5B35FB2BDE7C33C
                      SHA-512:76C258532F76D4D6B0A24A3F76E6307E5B7273D42F946F684E3F9A59CEDC416EBA099B88FC4C09901E8F3323C64DEF266628F90CDD031DB11DC7C1A5B76C2B94
                      Malicious:false
                      Reputation:unknown
                      URL:https://cjerichmond.jimdosite.com/
                      Preview:<!doctype html>.<html lang="nl">. <head>. <meta charset="utf-8">. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="format-detection" content="telephone=no">. <link rel="preconnect" href="https://jimdo-dolphin-static-assets-prod.freetls.fastly.net/renderer/" crossorigin>. <link rel="preconnect" href="https://jimdo-storage.freetls.fastly.net/" crossorigin>. <link rel="preconnect" href="https://fonts.jimstatic.com/" crossorigin>. <link rel='shortcut icon' type='image/png' href="https://jimdo-dolphin-static-assets-prod.freetls.fastly.net/renderer/static/default-website-favicon.1a874ea70dbf3a4b0e0e..png" />. <title>Home | Cjerichmond</title>. <script>. window.__dolphin_environment__ = 'prod';. </script>. . <meta name="robots" content="index, follow, archive"><meta name="twitter:card" content="summary">.<meta property="og:type" content="website">.<meta property="og:title" content="Home | Cjerichmond">.<meta property
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                      Category:downloaded
                      Size (bytes):7816
                      Entropy (8bit):7.974758688549932
                      Encrypted:false
                      SSDEEP:
                      MD5:25B0E113CA7CCE3770D542736DB26368
                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.jimstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                      Category:downloaded
                      Size (bytes):8000
                      Entropy (8bit):7.97130996744173
                      Encrypted:false
                      SSDEEP:
                      MD5:72993DDDF88A63E8F226656F7DE88E57
                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.jimstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (8770), with no line terminators
                      Category:downloaded
                      Size (bytes):8770
                      Entropy (8bit):5.731835564957491
                      Encrypted:false
                      SSDEEP:
                      MD5:7D95164109AE4C5046058D306BAB2C7E
                      SHA1:5DA5C625311683DFD39209056C18586D3A84B605
                      SHA-256:C66F1B9BAFDB3A66DEE03B7A44D94DE18D3EBE971AC09FB84537E170FF8CB3E2
                      SHA-512:C7C53D7CAF183BEF9C041C758D65DFE8B7143F08CB8D8271F4B39233E8A82B0A2CF916C238F288D5A08F2C644A4CF8E7B2DA467F8623FA7D2405EFED59094CE4
                      Malicious:false
                      Reputation:unknown
                      URL:https://cjerichmond.jimdosite.com/cdn-cgi/challenge-platform/h/b/scripts/jsd/e0c90b6a3ed1/main.js?
                      Preview:window._cf_chl_opt={cFPWv:'b'};~function(W,h,i,n,o,s,z,A){W=b,function(c,d,V,e,f){for(V=b,e=c();!![];)try{if(f=-parseInt(V(265))/1*(-parseInt(V(213))/2)+parseInt(V(254))/3*(-parseInt(V(243))/4)+-parseInt(V(239))/5+parseInt(V(325))/6+parseInt(V(278))/7+-parseInt(V(229))/8*(-parseInt(V(296))/9)+parseInt(V(236))/10*(parseInt(V(223))/11),d===f)break;else e.push(e.shift())}catch(E){e.push(e.shift())}}(a,144647),h=this||self,i=h[W(260)],n=function(a4,d,e,f){return a4=W,d=String[a4(294)],e={'h':function(E){return null==E?'':e.g(E,6,function(F,a5){return a5=b,a5(206)[a5(235)](F)})},'g':function(E,F,G,a6,H,I,J,K,L,M,N,O,P,Q,R,S,T,U){if(a6=a4,null==E)return'';for(I={},J={},K='',L=2,M=3,N=2,O=[],P=0,Q=0,R=0;R<E[a6(293)];R+=1)if(S=E[a6(235)](R),Object[a6(250)][a6(271)][a6(304)](I,S)||(I[S]=M++,J[S]=!0),T=K+S,Object[a6(250)][a6(271)][a6(304)](I,T))K=T;else{if(Object[a6(250)][a6(271)][a6(304)](J,K)){if(256>K[a6(321)](0)){for(H=0;H<N;P<<=1,Q==F-1?(Q=0,O[a6(215)](G(P)),P=0):Q++,H++);for(U=K[a6(321)](0
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):993
                      Entropy (8bit):4.390793725431979
                      Encrypted:false
                      SSDEEP:
                      MD5:55AFF6AEF15C142B115A14D823429EA4
                      SHA1:05A06B94D1237D5F8CC8F0060A6429B2D824C0EB
                      SHA-256:A78C51E1992AD6F595BD9F23281990CB975951A3674CA427488B9C03BD990371
                      SHA-512:B41C5A68DE7C7EDD087976FE2F292D9361B3E9B656D5A32371ECD4D7AFD6D499A509E4BB1A444028CAEF582500CC2C689D2D4B9B2EA235DDB9179FED6EB92185
                      Malicious:false
                      Reputation:unknown
                      URL:https://jimdo-dolphin-static-assets-prod.freetls.fastly.net/cms/assets/country_flags/CA.svg
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="1000" height="500"><path fill="red" d="M0 0h1000v500H0z"/><path fill="#fff" d="M250 0h500v500H250z"/><path fill="red" d="M499.992 46.875L465.88 110.5c-3.87 6.915-10.806 6.274-17.742 2.412l-24.697-12.789 18.408 97.727c3.87 17.854-8.55 17.854-14.678 10.135l-43.101-48.251-6.998 24.503c-.806 3.217-4.354 6.597-9.677 5.792l-54.502-11.459 14.315 52.045c3.065 11.58 5.455 16.375-3.093 19.43l-19.426 9.13 93.82 76.208c3.714 2.882 5.59 8.067 4.268 12.762l-8.21 26.947c32.303-3.724 61.248-9.326 93.568-12.776 2.854-.305 7.63 4.404 7.61 7.71l-4.28 98.724h15.707l-2.472-98.512c-.02-3.306 4.313-8.227 7.166-7.922 32.32 3.45 61.266 9.052 93.57 12.776l-8.211-26.947c-1.322-4.695.554-9.88 4.267-12.762l93.822-76.208-19.427-9.13c-8.548-3.055-6.158-7.85-3.093-19.43l14.315-52.045-54.502 11.46c-5.323.804-8.87-2.576-9.677-5.793l-6.998-24.503-43.1 48.25c-6.13 7.72-18.55 7.72-14.679-10.134l18.407-97.727-24.696 12.789c-6.936 3.862-13.871 4.503-17.742-2.412"/></svg>
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):76
                      Entropy (8bit):4.5098096657030915
                      Encrypted:false
                      SSDEEP:
                      MD5:6F4383378DB8468D302BED4288F5F718
                      SHA1:B61D21D2F78A455E10C400FE7BD6F367393BD587
                      SHA-256:BDD1DBC0951CAADD008F64E004D6A7CCC6DC598A1F35AC51FFFEDD0230648AF1
                      SHA-512:DCD11FCCC9D14814BD9177BC5595E5905D6966E3F8ECDF45931333023CAA1DA6CBB66D4A5EABFE114B6D65ABA366A1532663CDD2098521E0171EFF52AC3D2B7E
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISMwnU9cuWrjUKWhIFDR1bUQISBQ1ZnzwuEgUNNoCxnxIFDZSQkvoSBQ05Cp3uEgUNxmiw_A==?alt=proto
                      Preview:CjYKBw0dW1ECGgAKBw1ZnzwuGgAKBw02gLGfGgAKBw2UkJL6GgAKBw05Cp3uGgAKBw3GaLD8GgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):281
                      Entropy (8bit):5.204616456539295
                      Encrypted:false
                      SSDEEP:
                      MD5:9AC57933AC159270EC6103965EA481D7
                      SHA1:02A23824D1B1F97A56ABE3FC734E0E847A0BEB9B
                      SHA-256:26BA485C8DBC5B319D57E8B255084C199DAFDC6551B0E71F457673C38458FB89
                      SHA-512:2F25FF2AE78169A595D7830DEC15A2B1D3AEA143280951EAEE34715D4D5445E73A8BF2833C248C59E243EBD5C9952500D83426F876F135676062254F05535580
                      Malicious:false
                      Reputation:unknown
                      URL:https://turascandlnavia.com/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at turascandlnavia.com Port 80</address>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):549
                      Entropy (8bit):6.943052302431237
                      Encrypted:false
                      SSDEEP:
                      MD5:FD400ADA20E53B4BB4EFBBEB0C0E16FD
                      SHA1:16C4AEFE874E9B5952A1E72528E1011BD38D8772
                      SHA-256:E29475FE49A5A23D5ECA32E07367AA425D4A1F32D75DFE7E6D8D0398C35802CE
                      SHA-512:3B144B04507C840A7A0A350480B4846D4A37B98551DA2B993879FE5995A48FCAAB0C3967ACDE6B57C6FEB3FB43E3F28B5CBFB7D69B9E8FDBF573EFD577626967
                      Malicious:false
                      Reputation:unknown
                      Preview:.PNG........IHDR... ... .....D.......sRGB.........PLTE...........'..1..4...........&........H..H..7.......!K!#M.......5.....J..D&(Q56].....;.......8..;...........WXw68^[\{...st...G........@\^|...OPqtu.......gh.JKm......ACf..2..9UVv...........OQr..8.x.....:tRNS..Y...Y....Y..............................................7......IDAT8..W..0..O.I.`..{...?e..D`.O......0,.D.D..I$&......T.@..A..:.1@.._<A.t6....A.vN...@&K..'.....@....+.Vk.W.lZoP.l1.F.......C...xb.....|.D.....o....n...G.......f.....K.}hqB.............{.!zf1;.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (1572)
                      Category:downloaded
                      Size (bytes):11206
                      Entropy (8bit):5.285564149243787
                      Encrypted:false
                      SSDEEP:
                      MD5:CFBCAF5FEBBF7607FDEDADD50D538499
                      SHA1:C5BC61F62F9BFE0008F9F07F6BD6A82DCF9B02EC
                      SHA-256:932B81B4AF0506A64BD506B16BE1A9172534B12A1F50CCA39F3CB5C447B560F4
                      SHA-512:56DCFE944772B97FAFED7156FBC02BE4DE45A599DCF5ECD5E0D8579501DE37C1FB57078ADD2ED65C049E1F0470B67C47CAFC169D37306AD75E37C25764E0E935
                      Malicious:false
                      Reputation:unknown
                      URL:"https://fonts.jimstatic.com/css?display=swap&family=Roboto:400,700"
                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.jimstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.jimstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.jimstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. fo
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (1238)
                      Category:dropped
                      Size (bytes):1239
                      Entropy (8bit):5.068464054671174
                      Encrypted:false
                      SSDEEP:
                      MD5:9E8F56E8E1806253BA01A95CFC3D392C
                      SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                      SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                      SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                      Malicious:false
                      Reputation:unknown
                      Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Unicode text, UTF-8 text, with very long lines (3041)
                      Category:downloaded
                      Size (bytes):125511
                      Entropy (8bit):5.481419252848048
                      Encrypted:false
                      SSDEEP:
                      MD5:330F013E490C23ECCF4165233F84FCE9
                      SHA1:D02A244218EAD5C4304443EE866C8DAE6E06CBFA
                      SHA-256:F56B5EC40D7D6C6FF186940DDF6D916591E9B2C6621409C71B961966B25BB31B
                      SHA-512:991CC5634F5E84AE560B1754680CCBDB40CF2898EBB458E048008412B0BA6A16C6A30A228A2FBA241BD074B83D53C9979643BD8EC0FA516832B5315F8911092D
                      Malicious:false
                      Reputation:unknown
                      URL:https://jimdo-dolphin-static-assets-prod.freetls.fastly.net/renderer/static/ced99261023eeb9abb2a.css
                      Preview:.rdtDR{position:relative;z-index:3;width:100%}.EiaDC{z-index:4}.eP8Dq{display:flex;flex-direction:column}...hcw3J{color:#323335}.hcw3J a:hover{color:#535353}.KNvh9{color:#fff}.KNvh9 a:hover{color:#dcdcdc}..sTtmz{word-wrap:break-word;word-break:break-word;overflow-wrap:break-word;box-sizing:border-box;width:100%;padding:20px 0}.sTtmz.FG8T_{padding:5px}.sTtmz a,.sTtmz a:hover{color:inherit}.sTtmz ol,.sTtmz ul{margin:0 0 0 30px;padding:0}.jkRjK h1,.jkRjK h2,.jkRjK h3,.jkRjK h4,.jkRjK h5,.jkRjK h6,.jkRjK li,.jkRjK p{display:inline;margin-right:4px;font-weight:400;font-size:18px}..YH0K9{position:relative;width:100%;padding:0;line-height:0}.YH0K9.gBwSj{background:#181818}.YH0K9.gBwSj.S5qxR{background:none}.YH0K9.BuD0P{background:#f2f2f2}.YH0K9.aPnO4{background:#fff}.YH0K9.mLGql{margin:auto}.YH0K9.bDzAf,.YH0K9.zDzDH{flex-grow:1}.YH0K9 iframe{width:100%;height:500px;border:0}.YH0K9 iframe.sK02L{height:232px}.YH0K9 iframe.GZWz7{height:450px}.YH0K9 iframe.U5VF7{height:175px}.gszAl{position:relat
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65458)
                      Category:dropped
                      Size (bytes):5944399
                      Entropy (8bit):5.614029866314335
                      Encrypted:false
                      SSDEEP:
                      MD5:63FBE499C2ED9F00D7ED2D3190194CE6
                      SHA1:266568099FBC6A90FDD270C132A1592B6B9E434F
                      SHA-256:2749834AD13A2405615172CD7290A9D5226C2B46BCA9D7616787C127DA379175
                      SHA-512:9D2BE943D7BD43DDBD0D5BC685776FAD2CA60020A3B9446FEDB52826A1629C41EA38D9008F19FC34725516C0CA498BC2DC729B0971DEE2BF5CB9D11C94A608B2
                      Malicious:false
                      Reputation:unknown
                      Preview:/*! For license information please see f01207515949d5549158.js.LICENSE.txt */.(()=>{var e,t,n,i,a={58695:(e,t,n)=>{"use strict";n(33893).Cookie;var i=n(76046);t.u5=i.CKies,i.CookieOptions,i.CookieType},76046:(e,t,n)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0});var i,a,o=n(33893);!function(e){e.NECESSARY="necessary",e.FUNCTIONAL="functional",e.PERFORMANCE="performance",e.MARKETING="marketing"}(i=t.CookieType||(t.CookieType={})),function(e){e.ALLOW="allow",e.DENY="deny"}(a=t.CookieOptions||(t.CookieOptions={})),t.CONFIG_EXPIRATION=31536e6;var r=function(){function e(){}return e.getExpireDate=function(){var e=new Date;return e.setTime(e.getTime()+t.CONFIG_EXPIRATION),e},e.key=function(e){return"ckies_"+e},e.use=function(e){return e===i.NECESSARY||(this.isOptIn()?o.Cookie.get(this.key(e))===a.ALLOW:o.Cookie.get(this.key(e))!==a.DENY)},e.deny=function(e){this.set(e,a.DENY)},e.allow=function(e){this.set(e,a.ALLOW)},e.useNecessary=function(){return this.use(i.NECESSARY)},e.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text
                      Category:downloaded
                      Size (bytes):1700
                      Entropy (8bit):5.33845854465642
                      Encrypted:false
                      SSDEEP:
                      MD5:D4D3BF56F6DCF7B0220086286683B0DB
                      SHA1:3F62226BD5AC9DF07A47BACE316C7348E27809DA
                      SHA-256:2312D413C757DA161B5B3FE8394ACC86414CC6888937866918B68EAD29222083
                      SHA-512:F1259EB6A04CBCFA9C7A0AAFE0B0A8D470F0FD273B9EF96E9C0710391659943D74C552016B70401B2777486FCAEE60121CF879AF30300D4E3D7F45AE90330AFD
                      Malicious:false
                      Reputation:unknown
                      URL:"https://fonts.jimstatic.com/css?display=swap&family=Poppins:600,700"
                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.jimstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1JlFc-K.woff2) format('woff2');. unicode-range: U+0100-02BA, U+02BD-02C5, U+02C7-02CC, U+02CE-02D7, U+02DD-02FF, U+0304, U+0308, U+0329, U+1D00-1DBF, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 600;. font-display: swap;. src: url(https://fonts.jimstatic.com/s/poppins/v22/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.jimsta
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                      Category:downloaded
                      Size (bytes):40128
                      Entropy (8bit):7.994526034157349
                      Encrypted:true
                      SSDEEP:
                      MD5:9A01B69183A9604AB3A439E388B30501
                      SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                      SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                      SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                      Malicious:false
                      Reputation:unknown
                      URL:https://fonts.jimstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                      Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):867
                      Entropy (8bit):5.147009450993933
                      Encrypted:false
                      SSDEEP:
                      MD5:34EAE4B4724D8DBB874F1750BF89E61E
                      SHA1:D57D2F87CB4C7127F9F9C98014A15839D81182FF
                      SHA-256:D971D7F732CE7A74E1CA2B7B687B82B518349405B22B0DD083C4E6CE34E5E4B5
                      SHA-512:53F43E4C54685D948C184C067AC5B54A586774998A0A22B9C7F23EB0D1C84B4FDFBA02F86FBBD82942B9B3080FC159D59F061F399AB453CD8E556C77B631EEC3
                      Malicious:false
                      Reputation:unknown
                      URL:https://turascandlnavia.com/72eff257-1a75-4f45-af23-defdadef0007/
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>500 Internal Server Error</title>.</head><body>.<h1>Internal Server Error</h1>.<p>The server encountered an internal error or.misconfiguration and was unable to complete.your request.</p>.<p>Please contact the server administrator at . <a href="/cdn-cgi/l/email-protection" class="__cf_email__" data-cfemail="186f7d7a75796b6c7d6a586c6d6a796b7b79767c7476796e7179367b7775">[email&#160;protected]</a> to inform them of the time this error occurred,. and the actions you performed just before this error.</p>.<p>More information about this error may be available.in the server error log.</p>.<hr>.<address>Apache/2.4.52 (Ubuntu) Server at turascandlnavia.com Port 80</address>.<script data-cfasync="false" src="/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js"></script></body></html>.
                      No static file info