Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dmed-industries.com

Overview

General Information

Sample URL:http://dmed-industries.com
Analysis ID:1528307

Detection

HtmlDropper
Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Yara detected Html Dropper
HTML page contains obfuscated javascript
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML title does not match URL
Invalid 'sign-in options' or 'sign-up' link found
Invalid T&C link found
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5712 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7052 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1812,i,10618011795658948823,2959182587187718091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6796 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dmed-industries.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
0.6.pages.csvJoeSecurity_HtmlDropper_3Yara detected Html DropperJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    Phishing

    barindex
    Source: https://jdhbarnes.com/LLM: Score: 8 Reasons: The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'., The URL 'jdhbarnes.com' does not match the legitimate domain for Cloudflare., The URL does not contain any direct reference to Cloudflare, which is suspicious., The presence of a generic input field like 'Verify you are human' is often used in phishing sites to appear legitimate., The domain 'jdhbarnes.com' does not have any known association with Cloudflare, increasing suspicion. DOM: 0.3.pages.csv
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216LLM: Score: 9 Reasons: The brand 'Microsoft' is a well-known global technology company., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'jdhbarnes.com' does not match the legitimate domain for Microsoft., The URL 'jdhbarnes.com' does not contain any recognizable association with Microsoft., The presence of input fields for 'Email or phone' is common in phishing attempts targeting Microsoft accounts. DOM: 0.6.pages.csv
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: var a0_0x5604c1=a0_0x5a01;(function(_0x3a74f6,_0x1ef2de){var _0x3bf954=a0_0x5a01,_0x45a056=_0x
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Number of links: 0
    Source: https://jdhbarnes.com/HTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Title: b9b66d90b9ea47bdda478a6b9612ddc2670413ba3a1d3 does not match URL
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Invalid link: get a new Microsoft account
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Invalid link: Terms of use
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Invalid link: Privacy & cookies
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Invalid link: Terms of use
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: Invalid link: Privacy & cookies
    Source: https://jdhbarnes.com/HTTP Parser: No favicon
    Source: https://jdhbarnes.com/HTTP Parser: No favicon
    Source: https://jdhbarnes.com/HTTP Parser: No favicon
    Source: https://jdhbarnes.com/?__cf_chl_tk=eI6qV61RLTMPTYbw2ktTFk5lDfsje3Q8pX5kJ6PfGIY-1728320426-0.0.1.1-5438HTTP Parser: No favicon
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: No <meta name="author".. found
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: No <meta name="author".. found
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: No <meta name="copyright".. found
    Source: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216HTTP Parser: No <meta name="copyright".. found
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 172.202.163.200
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: dmed-industries.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: dmed-industries.com
    Source: global trafficDNS traffic detected: DNS query: jdhbarnes.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49729 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49743 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49796 version: TLS 1.2
    Source: classification engineClassification label: mal60.phis.troj.win@20/19@18/112
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1812,i,10618011795658948823,2959182587187718091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dmed-industries.com"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2188 --field-trial-handle=1812,i,10618011795658948823,2959182587187718091,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected

    Data Obfuscation

    barindex
    Source: Yara matchFile source: 0.6.pages.csv, type: HTML
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    dmed-industries.com
    65.21.29.43
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        unknown
        challenges.cloudflare.com
        104.18.94.41
        truefalse
          unknown
          www.google.com
          142.250.185.164
          truefalse
            unknown
            jdhbarnes.com
            172.67.210.215
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://dmed-industries.com/false
                unknown
                https://jdhbarnes.com/?__cf_chl_tk=eI6qV61RLTMPTYbw2ktTFk5lDfsje3Q8pX5kJ6PfGIY-1728320426-0.0.1.1-5438true
                  unknown
                  https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216true
                    unknown
                    https://jdhbarnes.com/true
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      65.21.29.43
                      dmed-industries.comUnited States
                      199592CP-ASDEfalse
                      1.1.1.1
                      unknownAustralia
                      13335CLOUDFLARENETUSfalse
                      104.18.94.41
                      challenges.cloudflare.comUnited States
                      13335CLOUDFLARENETUSfalse
                      172.217.18.3
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.18.95.41
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      142.250.185.138
                      unknownUnited States
                      15169GOOGLEUSfalse
                      104.21.23.120
                      unknownUnited States
                      13335CLOUDFLARENETUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      172.67.210.215
                      jdhbarnes.comUnited States
                      13335CLOUDFLARENETUStrue
                      142.250.185.164
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      35.190.80.1
                      a.nel.cloudflare.comUnited States
                      15169GOOGLEUSfalse
                      216.58.212.174
                      unknownUnited States
                      15169GOOGLEUSfalse
                      142.250.74.195
                      unknownUnited States
                      15169GOOGLEUSfalse
                      66.102.1.84
                      unknownUnited States
                      15169GOOGLEUSfalse
                      IP
                      192.168.2.16
                      Joe Sandbox version:41.0.0 Charoite
                      Analysis ID:1528307
                      Start date and time:2024-10-07 18:59:50 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                      Sample URL:http://dmed-industries.com
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:13
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • EGA enabled
                      Analysis Mode:stream
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal60.phis.troj.win@20/19@18/112
                      • Exclude process from analysis (whitelisted): svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 216.58.212.174, 66.102.1.84, 34.104.35.123
                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                      • Not all processes where analyzed, report is missing behavior information
                      • VT rate limit hit for: http://dmed-industries.com
                      InputOutput
                      URL: https://jdhbarnes.com/ Model: jbxai
                      {
                      "brand":["Cloudflare"],
                      "contains_trigger_text":true,
                      "trigger_text":"Verifying you are human. This may take a few seconds.",
                      "prominent_button_name":"Verifying...",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":true,
                      "has_urgent_text":false,
                      "text":"Verifying you are human. This may take a few seconds.",
                      "has_visible_qrcode":false}
                      URL: https://jdhbarnes.com/ Model: jbxai
                      {
                      "brand":["jdhbarnes.com"],
                      "contains_trigger_text":true,
                      "trigger_text":"Verifying you are human. This may take a few seconds.",
                      "prominent_button_name":"unknown",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":true,
                      "has_urgent_text":false,
                      "text":"Verifying you are human. This may take a few seconds.",
                      "has_visible_qrcode":false}
                      URL: https://jdhbarnes.com/ Model: jbxai
                      {
                      "brand":["Cloudflare"],
                      "contains_trigger_text":true,
                      "trigger_text":"Verify you are human",
                      "prominent_button_name":"Verify you are human",
                      "text_input_field_labels":["Verify you are human"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":true,
                      "has_urgent_text":false,
                      "text":"Verify you are human by completing the action below.",
                      "has_visible_qrcode":false}
                      URL: https://jdhbarnes.com/ Model: jbxai
                      {
                      "phishing_score":3,
                      "brands":"jdhbarnes.com",
                      "legit_domain":"jdhbarnes.com",
                      "classification":"unknown",
                      "reasons":["The brand name 'jdhbarnes.com' is not widely recognized,
                       making it difficult to classify as 'known' or 'wellknown'.",
                      "The URL 'jdhbarnes.com' matches the brand name exactly,
                       which is a positive indicator for legitimacy.",
                      "There are no obvious misspellings,
                       extra characters,
                       or unusual domain extensions in the URL.",
                      "The lack of information about the brand and input fields makes it challenging to fully assess the legitimacy."],
                      "brand_matches":[false],
                      "url_match":false,
                      "brand_input":"jdhbarnes.com",
                      "input_fields":"unknown"}
                      URL: https://jdhbarnes.com/ Model: jbxai
                      {
                      "phishing_score":8,
                      "brands":"Cloudflare",
                      "legit_domain":"cloudflare.com",
                      "classification":"wellknown",
                      "reasons":["The brand 'Cloudflare' is well-known and typically associated with the domain 'cloudflare.com'.",
                      "The URL 'jdhbarnes.com' does not match the legitimate domain for Cloudflare.",
                      "The URL does not contain any direct reference to Cloudflare,
                       which is suspicious.",
                      "The presence of a generic input field like 'Verify you are human' is often used in phishing sites to appear legitimate.",
                      "The domain 'jdhbarnes.com' does not have any known association with Cloudflare,
                       increasing suspicion."],
                      "brand_matches":[false],
                      "url_match":false,
                      "brand_input":"Cloudflare",
                      "input_fields":"Verify you are human"}
                      URL: https://jdhbarnes.com/?__cf_chl_tk=eI6qV61RLTMPTYbw2ktTFk5lDfsje3Q8pX5kJ6PfGIY-1728320426-0.0.1.1-5438 Model: jbxai
                      {
                      "brand":["jdhbarnes.com"],
                      "contains_trigger_text":true,
                      "trigger_text":"Waiting for jdhbarnes.com to respond...",
                      "prominent_button_name":"unknown",
                      "text_input_field_labels":"unknown",
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"jdhbarnes.com Verification successful",
                      "has_visible_qrcode":false}
                      URL: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216 Model: jbxai
                      {
                      "brand":["Microsoft"],
                      "contains_trigger_text":false,
                      "trigger_text":"",
                      "prominent_button_name":"Sign in",
                      "text_input_field_labels":["Email or phone"],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"Sign in Email or phone No account? Create one! Can't access your account? Next Terms of use Privacy & cookies ... Sign-in options",
                      "has_visible_qrcode":false}
                      URL: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216 Model: jbxai
                      {
                      "phishing_score":9,
                      "brands":"Microsoft",
                      "legit_domain":"microsoft.com",
                      "classification":"wellknown",
                      "reasons":["The brand 'Microsoft' is a well-known global technology company.",
                      "The legitimate domain for Microsoft is 'microsoft.com'.",
                      "The provided URL 'jdhbarnes.com' does not match the legitimate domain for Microsoft.",
                      "The URL 'jdhbarnes.com' does not contain any recognizable association with Microsoft.",
                      "The presence of input fields for 'Email or phone' is common in phishing attempts targeting Microsoft accounts."],
                      "brand_matches":[false],
                      "url_match":false,
                      "brand_input":"Microsoft",
                      "input_fields":"Email or phone"}
                      URL: https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216 Model: jbxai
                      {
                      "brand":["Microsoft"],
                      "contains_trigger_text":false,
                      "trigger_text":"",
                      "prominent_button_name":"Sign in",
                      "text_input_field_labels":["We couldn't find an account with that username.",
                      "No account?",
                      "Can't access your account?",
                      "Terms of use Privacy & cookies ..."],
                      "pdf_icon_visible":false,
                      "has_visible_captcha":false,
                      "has_urgent_text":false,
                      "text":"Sign in We couldn't find an account with that username. Try another,
                       or get a new Microsoft account. blimpy@you.com No account? Create one! Can't access your account? Next Terms of use Privacy & cookies ...",
                      "has_visible_qrcode":false}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:00:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2673
                      Entropy (8bit):3.986342784332033
                      Encrypted:false
                      SSDEEP:
                      MD5:792FC5A6F812D226865985CB07832EDD
                      SHA1:6EC9F346F61371A4EF19C01A75FF212CF6B6DA60
                      SHA-256:3C81DC414FA96A46474C3ECDB144DC9054F7AC494F50A8B6BF9F9C6C72DB4DEE
                      SHA-512:A6C61C4CFE3ED27229145C2FD15A339DDC2651991C43CD9542255585D7A0ED840A1C2CE0A0E290217D8FA4D91858BBC0D69227FA9845710BFB5E65B10A2EF57B
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....N_f....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:00:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2675
                      Entropy (8bit):4.0010817236054965
                      Encrypted:false
                      SSDEEP:
                      MD5:B4684BD5578A2956771AC79D73DCFF15
                      SHA1:504EC993CFECAAE7794E63C73B962F8CB46B59A6
                      SHA-256:10894EE4029D9DB5EE8AB8F70984EF32BE1F9AC0CF65DA6219D64C952068E0DF
                      SHA-512:4AD4E6EDC62BC30A79DBD18F4D35EA0BA6108E76653A57969E491D814A852F221E21EE6812DDEBCBC7BF012399AA26D53310682DDD8E6FD93C0995F88D6ADAAF
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......Uf....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2689
                      Entropy (8bit):4.010309602241961
                      Encrypted:false
                      SSDEEP:
                      MD5:3C9859124C6F12FF9299FCD6CCE4FCB9
                      SHA1:469267269405CED1E4F0870EF511CDE6CB9984C0
                      SHA-256:4B5433A2A6A2BA549426BCB797685D88C3CF2482BCE374DB432DD6C1BD1DEB75
                      SHA-512:0BEB4F765BA6640C551653C8B84479CD9FB469B6A9FDEC71AD39B5321513EC735865F590DCE77CC506DCF4094754C50CA643E911D4841CCFF78E706D37F5E0AF
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:00:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):4.00088056154026
                      Encrypted:false
                      SSDEEP:
                      MD5:D87D9465B75BDC5756460A8C8C5CE342
                      SHA1:2EDEF0861287087D5DEC10522E6BA0F559169953
                      SHA-256:986D8A37E1C00FE140954A9D230023C95B703B29B395456FA42392EB606C953F
                      SHA-512:8A076A9138F9300FDC80ECCDDF0E7C785E58ED44D4D9BF0560DD87697FE164AFF194ADAF4453C5C16454BA06A006B12450CDC67A62B420EBE9B97045B89C3C09
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,......Pf....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:00:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2677
                      Entropy (8bit):3.989053024362851
                      Encrypted:false
                      SSDEEP:
                      MD5:F6B846FA076E465AF09D35A45B918AD9
                      SHA1:71F4BB333F023F257BF4B4C2CB46E7327A0CF98A
                      SHA-256:C7A754E0D0FDDAE227E32B13F00DF8059090C57BDACC3028A8DD2F27F1E488DF
                      SHA-512:AB9D391C1D6868FC4E0FEED6CC99523AB5FA536117C66E59D36147C8E7C5D3D518D9D208E4C6F2484EDA1B72687531D3F9EFC085D6C8B29FD7777005CCEFCA41
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,.....lZf....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 16:00:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                      Category:dropped
                      Size (bytes):2679
                      Entropy (8bit):3.9979152532683226
                      Encrypted:false
                      SSDEEP:
                      MD5:DEA170CDEC7EEA312B1D36E21451E679
                      SHA1:486359984E7E126797C166C6707CBEF22E5614BA
                      SHA-256:E8024A4B6F0550B40420AD79FEE02CF0EF6F6097290B9FCB2673F332A4272D3E
                      SHA-512:1FDE3F2C0419C3C9D454F7EC386882D9F35907CE9E89CAADE7CF28D75AA129847DCBB91AE67B3B79A4A7502A19BAC0EF5D8EE3FF211483C1C93E9C9CFF7B4C8A
                      Malicious:false
                      Reputation:unknown
                      Preview:L..................F.@.. ...$+.,....".Gf....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............D......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 1 x 12, 8-bit/color RGB, non-interlaced
                      Category:downloaded
                      Size (bytes):61
                      Entropy (8bit):3.9380865179950484
                      Encrypted:false
                      SSDEEP:
                      MD5:391DDE7707B7E373050185DB3F7C2C76
                      SHA1:3617B4BEAC56E8DC6BA4D7A0CCF4063AFA6D935A
                      SHA-256:BCE12A1124CD0619EA35A2050916F9F52046945F5E8184A566EBE5A5D0627566
                      SHA-512:68B10C065C9815F5279897BF9C664E7D6FB7AB08E0A9A3F1AFA7766DC270B5FD22B0E3C2FCDFC6E4E7C9C18A9E2FB49DF353A7F12D2ED0ED776EA731DFAD673E
                      Malicious:false
                      Reputation:unknown
                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/8cef72a1cd660ce9/1728320432270/59-gJec37MvfyfA
                      Preview:.PNG........IHDR.............,.@.....IDAT.....$.....IEND.B`.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (47261)
                      Category:downloaded
                      Size (bytes):47262
                      Entropy (8bit):5.3974731018213795
                      Encrypted:false
                      SSDEEP:
                      MD5:E07E7ED6F75A7D48B3DF3C153EB687EB
                      SHA1:4601D83C67CC128D1E75D3E035FB8A3BDFA1EE34
                      SHA-256:96BD1C81D59D6AC2EC9F8EBE4937A315E85443667C5728A7CD9053848DD8D3D7
                      SHA-512:A0BAF8B8DF121DC9563C5C2E7B6EEE00923A1E684A6C57E3F2A4C73E0D6DD59D7E9952DF5E3CFFFB08195C8475B6ED261769AFB5581F4AB0C0A4CC342EC577C9
                      Malicious:false
                      Reputation:unknown
                      URL:https://challenges.cloudflare.com/turnstile/v0/g/ec4b873d446c/api.js?onload=Jeuhg1&render=explicit
                      Preview:"use strict";(function(){function Vt(e,r,a,o,c,l,g){try{var f=e[l](g),p=f.value}catch(s){a(s);return}f.done?r(p):Promise.resolve(p).then(o,c)}function Wt(e){return function(){var r=this,a=arguments;return new Promise(function(o,c){var l=e.apply(r,a);function g(p){Vt(l,o,c,g,f,"next",p)}function f(p){Vt(l,o,c,g,f,"throw",p)}g(void 0)})}}function U(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):U(e,r)}function Me(e,r,a){return r in e?Object.defineProperty(e,r,{value:a,enumerable:!0,configurable:!0,writable:!0}):e[r]=a,e}function Fe(e){for(var r=1;r<arguments.length;r++){var a=arguments[r]!=null?arguments[r]:{},o=Object.keys(a);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(a).filter(function(c){return Object.getOwnPropertyDescriptor(a,c).enumerable}))),o.forEach(function(c){Me(e,c,a[c])})}return e}function Rr(e,r){var a=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):3651
                      Entropy (8bit):4.094801914706141
                      Encrypted:false
                      SSDEEP:
                      MD5:EE5C8D9FB6248C938FD0DC19370E90BD
                      SHA1:D01A22720918B781338B5BBF9202B241A5F99EE4
                      SHA-256:04D29248EE3A13A074518C93A18D6EFC491BF1F298F9B87FC989A6AE4B9FAD7A
                      SHA-512:C77215B729D0E60C97F075998E88775CD0F813B4D094DC2FDD13E5711D16F4E5993D4521D0FBD5BF7150B0DBE253D88B1B1FF60901F053113C5D7C1919852D58
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/logo_/R41kQjxndma9s40
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="108" height="24" viewBox="0 0 108 24"><title>assets</title><path d="M44.836,4.6V18.4h-2.4V7.583H42.4L38.119,18.4H36.531L32.142,7.583h-.029V18.4H29.9V4.6h3.436L37.3,14.83h.058L41.545,4.6Zm2,1.049a1.268,1.268,0,0,1,.419-.967,1.413,1.413,0,0,1,1-.39,1.392,1.392,0,0,1,1.02.4,1.3,1.3,0,0,1,.4.958,1.248,1.248,0,0,1-.414.953,1.428,1.428,0,0,1-1.01.385A1.4,1.4,0,0,1,47.25,6.6a1.261,1.261,0,0,1-.409-.948M49.41,18.4H47.081V8.507H49.41Zm7.064-1.694a3.213,3.213,0,0,0,1.145-.241,4.811,4.811,0,0,0,1.155-.635V18a4.665,4.665,0,0,1-1.266.481,6.886,6.886,0,0,1-1.554.164,4.707,4.707,0,0,1-4.918-4.908,5.641,5.641,0,0,1,1.4-3.932,5.055,5.055,0,0,1,3.955-1.545,5.414,5.414,0,0,1,1.324.168,4.431,4.431,0,0,1,1.063.39v2.233a4.763,4.763,0,0,0-1.1-.611,3.184,3.184,0,0,0-1.15-.217,2.919,2.919,0,0,0-2.223.9,3.37,3.37,0,0,0-.847,2.416,3.216,3.216,0,0,0,.813,2.338,2.936,2.936,0,0,0,2.209.837M65.4,8.343a2.952,2.952,0,0,1,.5.039,2.1,2.1,0,0,1,.375.1v2.358a2.04,2.04,0,0,0-.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:SVG Scalable Vector Graphics image
                      Category:downloaded
                      Size (bytes):1592
                      Entropy (8bit):4.205005284721148
                      Encrypted:false
                      SSDEEP:
                      MD5:4E48046CE74F4B89D45037C90576BFAC
                      SHA1:4A41B3B51ED787F7B33294202DA72220C7CD2C32
                      SHA-256:8E6DB1634F1812D42516778FC890010AA57F3E39914FB4803DF2C38ABBF56D93
                      SHA-512:B2BBA2A68EDAA1A08CFA31ED058AFB5E6A3150AABB9A78DB9F5CCC2364186D44A015986A57707B57E2CC855FA7DA57861AD19FC4E7006C2C239C98063FE903CF
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/sig/0ba03456cbe578631f76c8edc06602f3670413be8480c
                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><defs><style>.a{fill:none;}.b{fill:#404040;}</style></defs><rect class="a" width="48" height="48"/><path class="b" d="M40,32.578V40H32V36H28V32H24V28.766A10.689,10.689,0,0,1,19,30a10.9,10.9,0,0,1-5.547-1.5,11.106,11.106,0,0,1-2.219-1.719A11.373,11.373,0,0,1,9.5,24.547a10.4,10.4,0,0,1-1.109-2.625A11.616,11.616,0,0,1,8,19a10.9,10.9,0,0,1,1.5-5.547,11.106,11.106,0,0,1,1.719-2.219A11.373,11.373,0,0,1,13.453,9.5a10.4,10.4,0,0,1,2.625-1.109A11.616,11.616,0,0,1,19,8a10.9,10.9,0,0,1,5.547,1.5,11.106,11.106,0,0,1,2.219,1.719A11.373,11.373,0,0,1,28.5,13.453a10.4,10.4,0,0,1,1.109,2.625A11.616,11.616,0,0,1,30,19a10.015,10.015,0,0,1-.125,1.578,10.879,10.879,0,0,1-.359,1.531Zm-2,.844L27.219,22.641a14.716,14.716,0,0,0,.562-1.782A7.751,7.751,0,0,0,28,19a8.786,8.786,0,0,0-.7-3.5,8.9,8.9,0,0,0-1.938-2.859A9.269,9.269,0,0,0,22.5,10.719,8.9,8.9,0,0,0,19,10a8.786,8.786,0,0,0-3.5.7,8.9,8.9,0,0,0-2.859,1.938A9.269,9.269,0,0,0,
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (32065)
                      Category:downloaded
                      Size (bytes):85578
                      Entropy (8bit):5.366055229017455
                      Encrypted:false
                      SSDEEP:
                      MD5:2F6B11A7E914718E0290410E85366FE9
                      SHA1:69BB69E25CA7D5EF0935317584E6153F3FD9A88C
                      SHA-256:05B85D96F41FFF14D8F608DAD03AB71E2C1017C2DA0914D7C59291BAD7A54F8E
                      SHA-512:0D40BCCAA59FEDECF7243D63B33C42592541D0330FEFC78EC81A4C6B9689922D5B211011CA4BE23AE22621CCE4C658F52A1552C92D7AC3615241EB640F8514DB
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/js___/670413bb941f4-cd53294fa9390abef540af5b798c26c2
                      Preview:/*! jQuery v2.2.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="2.2.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.call
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (6525), with no line terminators
                      Category:downloaded
                      Size (bytes):6525
                      Entropy (8bit):5.360118141320505
                      Encrypted:false
                      SSDEEP:
                      MD5:488D0159DE86E3AD9D1CF0F97F053B64
                      SHA1:28F868C6FAF082FFB0932A7D035E593B8E42E347
                      SHA-256:8662A25033D1B3DE24AFB44421C8F38CC7ECADDF0031BCC587BC00D4EC74392E
                      SHA-512:E93942E5210D6316652BF3F96B606C9A3DBC803C53DE883395644779F5F42AF24392E4171F1E47793658ED04A1212C80638CEB25519A8EE97055DFEC78B2DBC8
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/js_/670413bb94202-cd53294fa9390abef540af5b798c26c2
                      Preview:const a0_0x1d5123=a0_0xe182;(function(_0x69d377,_0x52866e){const _0x326133=a0_0xe182,_0x2deecd=_0x69d377();while(!![]){try{const _0x1b7980=-parseInt(_0x326133(0xfc))/0x1+-parseInt(_0x326133(0x10e))/0x2+parseInt(_0x326133(0xf1))/0x3+parseInt(_0x326133(0xf2))/0x4+parseInt(_0x326133(0xf8))/0x5+parseInt(_0x326133(0x114))/0x6*(parseInt(_0x326133(0x126))/0x7)+parseInt(_0x326133(0x11d))/0x8*(-parseInt(_0x326133(0x11f))/0x9);if(_0x1b7980===_0x52866e)break;else _0x2deecd['push'](_0x2deecd['shift']());}catch(_0x2ed3c8){_0x2deecd['push'](_0x2deecd['shift']());}}}(a0_0x47b4,0xd3a23));const a0_0x1ec710=(function(){let _0x583971=!![];return function(_0x599220,_0x270791){const _0x33bfcd=_0x583971?function(){const _0x3cc438=a0_0xe182;if(_0x270791){const _0x212dc5=_0x270791[_0x3cc438(0x10f)](_0x599220,arguments);return _0x270791=null,_0x212dc5;}}:function(){};return _0x583971=![],_0x33bfcd;};}()),a0_0x31cbf3=a0_0x1ec710(this,function(){const _0x595445=a0_0xe182;return a0_0x31cbf3[_0x595445(0x103)]()['s
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text, with very long lines (4943)
                      Category:downloaded
                      Size (bytes):5407
                      Entropy (8bit):5.424475578445658
                      Encrypted:false
                      SSDEEP:
                      MD5:33F23198F9BE402AE993F2B9EFD2AFAD
                      SHA1:76866EF64A114E43A73C4F652C32D2A348339D89
                      SHA-256:34F349217AE9835AA9D952D77B7AD754E9E303E2893EA9A93459B3E1B5755ADE
                      SHA-512:22EB58C3860B5593A9A0BD26403B1388BC61BFC8E89792FCACDFA6192DF32B1A639658F32CF43DFF9765DB40886D7AD96E6E4ACFC94375497DC1095D90DC16DB
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/&redirect=86e386b05af959d8ef71e7a9f5c4a3b886f7d043main&uid=f253efe302d32ab264a76e0ce65be769670413ba3a216
                      Preview:<!DOCTYPE html>.<html>.<head>. <meta charset="UTF-8">. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title></title>. <script src="js___/670413bb941f4-cd53294fa9390abef540af5b798c26c2"></script>. <script src="b_/670413bb94201-cd53294fa9390abef540af5b798c26c2"></script>. <script src="js_/670413bb94202-cd53294fa9390abef540af5b798c26c2"></script>.</head>..<script type="text/javascript">.. var a0_0x5604c1=a0_0x5a01;(function(_0x3a74f6,_0x1ef2de){var _0x3bf954=a0_0x5a01,_0x45a056=_0x3a74f6();while(!![]){try{var _0x1aabb5=parseInt(_0x3bf954(0x95))/0x1+-parseInt(_0x3bf954(0x9c))/0x2*(parseInt(_0x3bf954(0x79))/0x3)+parseInt(_0x3bf954(0x88))/0x4*(parseInt(_0x3bf954(0x9e))/0x5)+parseInt(_0x3bf954(0x97))/0x6*(-parseInt(_0x3bf954(0x96))/0x7)+parseInt(_0x3bf954(0x75))/0x8*(-parseInt(_0x3bf954(0xa5))/0x9)+parseInt(_0x3bf954(0x76))/0xa+-parseInt(_0x3bf954(0xa9))/0xb;if(_0x1aabb5===_0x1ef2de)break;else _0x45a056['push'](_0x45a056['shift']())
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:HTML document, ASCII text
                      Category:downloaded
                      Size (bytes):315
                      Entropy (8bit):5.0572271090563765
                      Encrypted:false
                      SSDEEP:
                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/favicon.ico
                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (50758)
                      Category:downloaded
                      Size (bytes):51039
                      Entropy (8bit):5.247253437401007
                      Encrypted:false
                      SSDEEP:
                      MD5:67176C242E1BDC20603C878DEE836DF3
                      SHA1:27A71B00383D61EF3C489326B3564D698FC1227C
                      SHA-256:56C12A125B021D21A69E61D7190CEFA168D6C28CE715265CEA1B3B0112D169C4
                      SHA-512:9FA75814E1B9F7DB38FE61A503A13E60B82D83DB8F4CE30351BD08A6B48C0D854BAF472D891AF23C443C8293380C2325C7B3361B708AF9971AA0EA09A25CDD0A
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/b_/670413bb94201-cd53294fa9390abef540af5b798c26c2
                      Preview:/*!. * Bootstrap v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,h){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function l(r){for(var t=1;t<arguments.length;t++){var o=null!=arguments[t]?arguments[t]:{},e=Object.keys(o);"function"==typeof Object.getOwnPropertySymbols&&(e=e.concat(Object.getOwnPropertySymbols(o).filter(function(t){return Object.getOwnPropertyDescriptor(o,t).enum
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with very long lines (65536), with no line terminators
                      Category:downloaded
                      Size (bytes):70802
                      Entropy (8bit):5.229086925375862
                      Encrypted:false
                      SSDEEP:
                      MD5:C67F05B4ED3405253F34D60847411B62
                      SHA1:61FC6FF3D9142DD02F7262DE33DB849462303BE7
                      SHA-256:C55CE2C3830D5653E5D49183D966F7E54D78B08E9BEFF774E06681CB2B573169
                      SHA-512:82295A37025CFD72A86912F627EAC4DB2183EFD9857D04FAC20815E5727C370A7077A697065AB5BFA4302E7EDDE15B7AB33ED7CB913DC42F8F9CE9266AEFCC4D
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/css_/HHYUcpAtPm7H5ng
                      Preview:html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-0.5em}sub{bottom:-0.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{-moz-box-sizing:content-box;box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:ASCII text, with no line terminators
                      Category:downloaded
                      Size (bytes):16
                      Entropy (8bit):3.875
                      Encrypted:false
                      SSDEEP:
                      MD5:011B17B116126E6E0C4A9B0DE9145805
                      SHA1:DF63A6EB731FFCE96F79802EFF6D53D00CDA42BC
                      SHA-256:3418E6E704387A99F1611EB7BB883328A438BA600971E6D692E8BEA60F10B179
                      SHA-512:BB432E96AF588E0B19CBD8BC228C87989FE578167FD1F3831C7E50D2D86DE11016FB93679FEF189B39085E9151EB9A6EB2986155C65DD0FE95EC85454D32AE7D
                      Malicious:false
                      Reputation:unknown
                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnO0psqu2EBqhIFDdFbUVI=?alt=proto
                      Preview:CgkKBw3RW1FSGgA=
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                      Category:downloaded
                      Size (bytes):17174
                      Entropy (8bit):2.9129715116732746
                      Encrypted:false
                      SSDEEP:
                      MD5:12E3DAC858061D088023B2BD48E2FA96
                      SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                      SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                      SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                      Malicious:false
                      Reputation:unknown
                      URL:https://jdhbarnes.com/fav/CHKLberfNUgctUg
                      Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                      Category:downloaded
                      Size (bytes):61
                      Entropy (8bit):3.990210155325004
                      Encrypted:false
                      SSDEEP:
                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                      Malicious:false
                      Reputation:unknown
                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D
                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                      No static file info