Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg

Overview

General Information

Sample URL:https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg
Analysis ID:1522670
Infos:

Detection

GRQ Scam
Score:68
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Multi AV Scanner detection for domain / URL
Yara detected GRQ Scam
Performs DNS queries to domains with low reputation
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
HTML title does not match URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6308 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,9784816679557666191,7079897537793404315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
SourceRuleDescriptionAuthorStrings
2.2.pages.csvJoeSecurity_GRQScamYara detected GRQ ScamJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: http://a1034295.xsph.ru/vew/ye/worke/Virustotal: Detection: 8%Perma Link
    Source: a1034295.xsph.ruVirustotal: Detection: 6%Perma Link

    Phishing

    barindex
    Source: http://a1034295.xsph.ru/vew/ye/worke/LLM: Score: 9 Reasons: The URL 'a1034295.xsph.ru' does not match the legitimate domain 'bitcoin.org'., The domain 'xsph.ru' is not associated with Bitcoin., The URL contains a subdomain 'a1034295' which is unusual and suspicious., The domain extension '.ru' is not commonly associated with Bitcoin, which primarily uses '.org'., The input fields 'u, n, k, n, o, w, n' are unusual and do not provide clear context. DOM: 0.0.pages.csv
    Source: https://bitcheff.fun/payouts/LLM: Score: 9 Reasons: The URL 'bitcheff.fun' does not match the legitimate domain name 'bitcoinmining.com'., The domain 'bitcheff.fun' has a suspicious and unrelated name compared to the brand 'BITCOIN MINING'., The use of '.fun' as a domain extension is unusual for a legitimate financial or mining service., The input fields 'Username' and 'Password' are common targets for phishing attempts. DOM: 2.5.pages.csv
    Source: https://bitcheff.fun/payouts/HTTP Parser: Number of links: 0
    Source: https://bitcheff.fun/payouts/HTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://bitcheff.fun/payouts/account/HTTP Parser: Total embedded image size: 17545
    Source: https://bitcheff.fun/payouts/HTTP Parser: Base64 decoded: {"app_id":1207}
    Source: https://bitcheff.fun/payouts/HTTP Parser: Title: Bitcoin Mining does not match URL
    Source: https://bitcheff.fun/payouts/HTTP Parser: <input type="password" .../> found
    Source: http://a1034295.xsph.ru/vew/ye/worke/HTTP Parser: No favicon
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="author".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: https://bitcheff.fun/payouts/HTTP Parser: No <meta name="copyright".. found
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49848 version: TLS 1.2

    Networking

    barindex
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perisalpingitis.xyz
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: perisalpingitis.xyz
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
    Source: global trafficHTTP traffic detected: GET /3DSSCz HTTP/1.1Host: clck.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /vew/ye/worke/ HTTP/1.1Host: a1034295.xsph.ruConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: a1034295.xsph.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://a1034295.xsph.ru/vew/ye/worke/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
    Source: global trafficDNS traffic detected: DNS query: www.google.com.ai
    Source: global trafficDNS traffic detected: DNS query: clck.ru
    Source: global trafficDNS traffic detected: DNS query: sba.yandex.ru
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: www.google.ad
    Source: global trafficDNS traffic detected: DNS query: a1034295.xsph.ru
    Source: global trafficDNS traffic detected: DNS query: i.postimg.cc
    Source: global trafficDNS traffic detected: DNS query: perisalpingitis.xyz
    Source: global trafficDNS traffic detected: DNS query: bitcheff.fun
    Source: global trafficDNS traffic detected: DNS query: api.coingecko.com
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: global trafficDNS traffic detected: DNS query: plus.unsplash.com
    Source: global trafficDNS traffic detected: DNS query: images.unsplash.com
    Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Mon, 30 Sep 2024 13:05:29 GMTContent-Type: text/html; charset=iso-8859-1Content-Length: 281Connection: keep-aliveData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 66 61 76 69 63 6f 6e 2e 69 63 6f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 36 20 53 65 72 76 65 72 20 61 74 20 61 31 30 33 34 32 39 35 2e 78 73 70 68 2e 72 75 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /favicon.ico was not found on this server.</p><hr><address>Apache/2.4.6 Server at a1034295.xsph.ru Port 80</address></body></html>
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
    Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
    Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
    Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
    Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
    Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
    Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
    Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
    Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
    Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
    Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
    Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
    Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
    Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
    Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
    Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
    Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
    Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
    Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.16:49848 version: TLS 1.2

    Spam, unwanted Advertisements and Ransom Demands

    barindex
    Source: Yara matchFile source: 2.2.pages.csv, type: HTML
    Source: classification engineClassification label: mal68.phis.troj.win@20/57@38/252
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,9784816679557666191,7079897537793404315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2144 --field-trial-handle=1940,i,9784816679557666191,7079897537793404315,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\Chrome\Application\Dictionaries
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    3
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
    Ingress Tool Transfer
    Traffic DuplicationData Destruction

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg0%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    www.google.com.ai0%VirustotalBrowse
    sba.yandex.ru1%VirustotalBrowse
    www.google.ad0%VirustotalBrowse
    www.google.com0%VirustotalBrowse
    clck.ru3%VirustotalBrowse
    sba.yandex.net0%VirustotalBrowse
    a1034295.xsph.ru6%VirustotalBrowse
    i.postimg.cc0%VirustotalBrowse
    api.coingecko.com0%VirustotalBrowse
    a.nel.cloudflare.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://clck.ru/3DSSCz3%VirustotalBrowse
    http://a1034295.xsph.ru/vew/ye/worke/8%VirustotalBrowse
    http://a1034295.xsph.ru/favicon.ico3%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    www.google.com.ai
    142.250.186.99
    truefalseunknown
    api.coingecko.com
    104.22.79.164
    truefalseunknown
    perisalpingitis.xyz
    104.21.27.6
    truetrue
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalseunknown
      clck.ru
      213.180.204.221
      truefalseunknown
      i.postimg.cc
      46.105.222.81
      truefalseunknown
      www.google.com
      142.250.184.196
      truefalseunknown
      bitcheff.fun
      104.21.5.185
      truetrue
        unknown
        dualstack.com.imgix.map.fastly.net
        151.101.2.208
        truefalse
          unknown
          sba.yandex.net
          213.180.193.232
          truefalseunknown
          www.google.ad
          172.217.18.99
          truefalseunknown
          a1034295.xsph.ru
          141.8.192.26
          truetrueunknown
          plus.unsplash.com
          unknown
          unknownfalse
            unknown
            sba.yandex.ru
            unknown
            unknownfalseunknown
            images.unsplash.com
            unknown
            unknownfalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              http://clck.ru/3DSSCzfalseunknown
              https://bitcheff.fun/payouts/true
                unknown
                https://bitcheff.fun/payouts/account/true
                  unknown
                  http://a1034295.xsph.ru/vew/ye/worke/trueunknown
                  http://a1034295.xsph.ru/favicon.icotrueunknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  216.58.206.74
                  unknownUnited States
                  15169GOOGLEUSfalse
                  142.250.74.206
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.22.79.164
                  api.coingecko.comUnited States
                  13335CLOUDFLARENETUSfalse
                  142.250.185.106
                  unknownUnited States
                  15169GOOGLEUSfalse
                  74.125.206.84
                  unknownUnited States
                  15169GOOGLEUSfalse
                  104.22.78.164
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  213.180.204.221
                  clck.ruRussian Federation
                  13238YANDEXRUfalse
                  141.8.192.26
                  a1034295.xsph.ruRussian Federation
                  35278SPRINTHOSTRUtrue
                  142.250.186.110
                  unknownUnited States
                  15169GOOGLEUSfalse
                  172.217.18.99
                  www.google.adUnited States
                  15169GOOGLEUSfalse
                  35.190.80.1
                  a.nel.cloudflare.comUnited States
                  15169GOOGLEUSfalse
                  142.250.186.99
                  www.google.com.aiUnited States
                  15169GOOGLEUSfalse
                  142.250.184.202
                  unknownUnited States
                  15169GOOGLEUSfalse
                  46.105.222.81
                  i.postimg.ccFrance
                  16276OVHFRfalse
                  142.250.184.196
                  www.google.comUnited States
                  15169GOOGLEUSfalse
                  1.1.1.1
                  unknownAustralia
                  13335CLOUDFLARENETUSfalse
                  142.250.186.163
                  unknownUnited States
                  15169GOOGLEUSfalse
                  151.101.2.208
                  dualstack.com.imgix.map.fastly.netUnited States
                  54113FASTLYUSfalse
                  162.249.168.129
                  unknownUnited States
                  26548PUREVOLTAGE-INCUSfalse
                  239.255.255.250
                  unknownReserved
                  unknownunknownfalse
                  104.21.5.185
                  bitcheff.funUnited States
                  13335CLOUDFLARENETUStrue
                  172.217.16.195
                  unknownUnited States
                  15169GOOGLEUSfalse
                  213.180.193.232
                  sba.yandex.netRussian Federation
                  13238YANDEXRUfalse
                  104.21.27.6
                  perisalpingitis.xyzUnited States
                  13335CLOUDFLARENETUStrue
                  IP
                  192.168.2.17
                  192.168.2.16
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1522670
                  Start date and time:2024-09-30 15:04:52 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:defaultwindowsinteractivecookbook.jbs
                  Sample URL:https://www.google.com.ai/amp/clck.ru/3DSSCz?hghghghHGVGvbbgffGFHGJdgddghfhghfgdgdgdgfhgg?sdfsewsrewrettfg
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:13
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • EGA enabled
                  Analysis Mode:stream
                  Analysis stop reason:Timeout
                  Detection:MAL
                  Classification:mal68.phis.troj.win@20/57@38/252
                  • Exclude process from analysis (whitelisted): svchost.exe
                  • Excluded IPs from analysis (whitelisted): 142.250.186.163, 74.125.206.84, 142.250.186.110, 34.104.35.123, 2.19.126.163
                  • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com
                  • Not all processes where analyzed, report is missing behavior information
                  InputOutput
                  URL: http://a1034295.xsph.ru/vew/ye/worke/ Model: jbxai
                  {
                  "brand":["Bitcoin"],
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"SEND",
                  "text_input_field_labels":"unknown",
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: http://a1034295.xsph.ru/vew/ye/worke/ Model: jbxai
                  {
                  "phishing_score":9,
                  "brands":"Bitcoin",
                  "legit_domain":"bitcoin.org",
                  "classification":"wellknown",
                  "reasons":["The URL 'a1034295.xsph.ru' does not match the legitimate domain 'bitcoin.org'.",
                  "The domain 'xsph.ru' is not associated with Bitcoin.",
                  "The URL contains a subdomain 'a1034295' which is unusual and suspicious.",
                  "The domain extension '.ru' is not commonly associated with Bitcoin,
                   which primarily uses '.org'.",
                  "The input fields 'u,
                   n,
                   k,
                   n,
                   o,
                   w,
                   n' are unusual and do not provide clear context."],
                  "brand_matches":[false],
                  "url_match":false,
                  "brand_input":"Bitcoin",
                  "input_fields":"u,
                   n,
                   k,
                   n,
                   o,
                   w,
                   n"}
                  URL: https://bitcheff.fun/payouts/ Model: jbxai
                  {
                  "brand":["BITCOIN MINING"],
                  "contains_trigger_text":true,
                  "trigger_text":"Welcome back,
                   user-id81214293!",
                  "prominent_button_name":"Continue",
                  "text_input_field_labels":["Your balance:"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://bitcheff.fun/payouts/ Model: jbxai
                  {
                  "brand":["Bitcoin Mining"],
                  "contains_trigger_text":true,
                  "trigger_text":"Welcome back,
                   user-id81214293!",
                  "prominent_button_name":"Continue",
                  "text_input_field_labels":["Your balance:"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://bitcheff.fun/payouts/ Model: jbxai
                  {
                  "brand":["BITCOIN MINING"],
                  "contains_trigger_text":true,
                  "trigger_text":"Welcome back,
                   user-id81214293!",
                  "prominent_button_name":"Continue",
                  "text_input_field_labels":["Your balance:"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://bitcheff.fun/payouts/ Model: jbxai
                  {
                  "brand":["BITCOIN MINING"],
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"Sign in",
                  "text_input_field_labels":["Username",
                  "Password"],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  URL: https://bitcheff.fun/payouts/ Model: jbxai
                  {
                  "phishing_score":9,
                  "brands":"BITCOIN MINING",
                  "legit_domain":"bitcoinmining.com",
                  "classification":"known",
                  "reasons":["The URL 'bitcheff.fun' does not match the legitimate domain name 'bitcoinmining.com'.",
                  "The domain 'bitcheff.fun' has a suspicious and unrelated name compared to the brand 'BITCOIN MINING'.",
                  "The use of '.fun' as a domain extension is unusual for a legitimate financial or mining service.",
                  "The input fields 'Username' and 'Password' are common targets for phishing attempts."],
                  "brand_matches":[false],
                  "url_match":false,
                  "brand_input":"BITCOIN MINING",
                  "input_fields":"Username,
                   Password"}
                  URL: https://bitcheff.fun/payouts/account/ Model: jbxai
                  {
                  "brand":[],
                  "contains_trigger_text":false,
                  "trigger_text":"",
                  "prominent_button_name":"Collect Bitcoin Bonuses",
                  "text_input_field_labels":[],
                  "pdf_icon_visible":false,
                  "has_visible_captcha":false,
                  "has_urgent_text":false,
                  "has_visible_qrcode":false}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:05:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2673
                  Entropy (8bit):3.9786051713745407
                  Encrypted:false
                  SSDEEP:
                  MD5:62F1F096B9F9B3C86BAB97FF7840B516
                  SHA1:6667F108102A80378FCDC9067D81CF7771360E51
                  SHA-256:6014D816C0F906A988BAD6BFF7406748285093D108D8DA367247502579A9CE9A
                  SHA-512:A71851AF634AC4097219B7F9D45658B3C58E8DB8935A25BCDAACA48BB84E8FFE36B9F539298D900FC5374590BDEFE5C6160EDAB9D44748962B03A77F80E28EA5
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....g.h9...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:05:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2675
                  Entropy (8bit):3.99384458453228
                  Encrypted:false
                  SSDEEP:
                  MD5:BF4575EF76E5335E43E918DCE60CAA65
                  SHA1:9FEF1640234F454AD964366E300E5EC6803CF1FC
                  SHA-256:DB742702BF093F509829B84505BEFDE7372648D6F64BF4CA362B8D93775EED4E
                  SHA-512:7F9CE5B5A7C56777BE2EA173B7858190651F0920BEFE887397EFB35B4B3B4B13D418DD17E2F8E5715F6D8E21B4E8803ECFDF55B90AD0DAAAC9A2C21B865E9857
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....k.h9...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2689
                  Entropy (8bit):4.002844146561061
                  Encrypted:false
                  SSDEEP:
                  MD5:7521433446B33CE66C829FD0306573E2
                  SHA1:467739405CA2A3F8DBBB9AEFDDA999E8ADB672E0
                  SHA-256:862A3864FFB831C636405AE0C10CC87B58E3DAB23E91375D9D3D3EA976A33FE2
                  SHA-512:6864ACC4A574F1CCB894F223636679B659994245040E4C69121CF21F29B8BA37986A2D9EAF1DA66FF701A034CB66E3316DF1041ACBCD641F87368934AC6552BC
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:05:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.990927885407656
                  Encrypted:false
                  SSDEEP:
                  MD5:1F22F51467FCDC044F042BE47352E6CB
                  SHA1:E6BCD06049C6307B7A4C85033D3AD320FF292123
                  SHA-256:A300FFCB55DA15DDB09054C0EF94405C436BC714FF0AE63C07ABDC91A6A55AD6
                  SHA-512:AC1D18B2165C445C4823BF06E773C335B922A76AE56A4E728ACC1DE393711CFB0675F41032BF998004F030F92EB07D6D6AF071130B105BCBEE7D54C8B897E226
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,......h9...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:05:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2677
                  Entropy (8bit):3.9834334080125133
                  Encrypted:false
                  SSDEEP:
                  MD5:063E934DFAE68ED315E89490A92642E4
                  SHA1:C96CC9FF49BDC88C9411B04CEF0489F3144E5CBD
                  SHA-256:0AD8596160E3C7B6DB5AB1812463119108798092DD5B76AC41F517937E6D9D62
                  SHA-512:CA942A6E12544FEC81FB02935351DE5CEBF60907E83C8D437EDA5B9CA9A6677BD8390C106933F2B517CFFB985DC33D1762B80ADA8D920B7870079EDFFD848CEB
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.......h9...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 12:05:21 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                  Category:dropped
                  Size (bytes):2679
                  Entropy (8bit):3.9871999354067507
                  Encrypted:false
                  SSDEEP:
                  MD5:D32ED927EF478F1E71B04DF9953F5B86
                  SHA1:C3707232DDA0A1BBCB5C5561794A44DAE9CC9359
                  SHA-256:B6DF8867A63C11C3BBA4A8C84E037E3E751D06E818A553585ABC28F76BA8EF73
                  SHA-512:F8E8EC6637C777A706090FB9AA8771AA9B71CA186152673A55DF42846BC66B1F33002DA88B33305B7AF08B99CE84F2412F2099255189A31BBFCB7A1C6055BCC7
                  Malicious:false
                  Reputation:unknown
                  Preview:L..................F.@.. ...$+.,.... P.h9...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I>Y.h....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>Y.h....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>Y.h....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>Y.h..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>Y.h...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............>lh.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.75
                  Encrypted:false
                  SSDEEP:
                  MD5:BCE442D3D579E92EF0F38FC6DF2EC79B
                  SHA1:330033083823FE496110493FC29EE379C6A77447
                  SHA-256:E07A46D6EA3A298335A56522CF17A9CBB8965482DCB0662EA96899BED67631EF
                  SHA-512:E2E0CB25A487930435668E90D8F76709CDF54CA919FF276B913B46661BF0B6965BB05560EEB04F6F69A76E7F50BE1A81146CE19D57355EEE97B0827C376935C3
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnMZGJU6HUkoBIFDcZosPw=?alt=proto
                  Preview:CgkKBw3GaLD8GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):13969
                  Entropy (8bit):7.846264411641635
                  Encrypted:false
                  SSDEEP:
                  MD5:6F133C5E20165D7C03980D9E2C2B7D99
                  SHA1:D28A5E873C6361E930418F81BBA0DF3313C21053
                  SHA-256:1911E537ED595E53AFB3C4C7EAC2259633B92DB5FF47C0FD58DCDF1509FFA3F4
                  SHA-512:180AC8897D6E25B27F524C979C6A6FB93EF20A36E8AF9C04A44F9E73AFF75ED3C9F2AE9FF0D9481D4ECD78DE20376399DA23EBE1C5A80BA0F559A87556F6277F
                  Malicious:false
                  Reputation:unknown
                  URL:https://plus.unsplash.com/premium_photo-1673507503135-79a58e3ece0d?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..)"...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 453 x 452, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):179335
                  Entropy (8bit):7.997449354979965
                  Encrypted:true
                  SSDEEP:
                  MD5:CDAA7A9B79F2A5C45B869E02449E7A3B
                  SHA1:2162A1A083ED2E39D7095E74E5FA6AF4C5118D5D
                  SHA-256:9B63E525A10BF17284925ABBA402AA3FD935D24A063F1FD332A95DC925D76968
                  SHA-512:A47D527DA6B881B5064D107469F962CCD3602ECCEADBD132A280EE564AB230A81AE49E6DDCAF00469722A244EF6A7666AB8C8EEA2ADEE7F75AA811DDC9CE2378
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............H.1!.. .IDATx....%.Y..Edd...V......E.I...F.`...........0...`.r.......6....el..,l.h.Z[KB..!..}i....z.}w.-".DdDdd..^.z.z.._..{_.......W.Cg~..T.B........dRbk.5.t.e.I..cD.a*.A1.!.@.K..lH..........7E.>Tf%...e.1yh....6N.....O.....lM1.%H......3v|...c....~r..>.H)....'??.'.....n.e.,...?..8..b}..z.Y!0/b.1E...Y..9...2.d..c8.I..*qaZ!...$..IFp.m+x.......16........ae.cm...(.'..@....XY.......A..x.....>..Vq....i..>w.../%.s.=.C..y>.(-.......1.ae.a.X...............>.#.h.YF.....K....1..q.U.n.~..,.G...c.r....E.4.A......R..T/?q\ ........Ql^.G...Y...82........^.a..$I.g(.....X.....q.L&....s.9(.8..a2.X_....z}.y.0F0..(K..(.,..C.|f~./!.%xl...fx....Y89.$....n.0.P@f..6.&S.B#....<.GYV.{...ag..g.q.>K...8....b."$..c..=.>6. I......$I.G..... .+O..........A...B..j...4..'&..>.!/.L'..A.};..C..MJ9..x..Z@@@.3..bR.ZIB........T..[==o.W..V.B....q..^.v.w..~...!.Do.G..J).........x..$E..)M d9....6..5..=.k".....x..A?..>X.F...|.......O.N..W..;.."...........HI.9.....ewG,
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 800 x 800, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):103668
                  Entropy (8bit):7.974028182432178
                  Encrypted:false
                  SSDEEP:
                  MD5:A156793CCE40B1C3BB9D90D14CD508E3
                  SHA1:17CF733AD7422537A070D4A32E572AA29D57EB22
                  SHA-256:B2B4EEA8DE18429848BDFC9DD730E44AE7311379566A5440CB6D51892ACBA536
                  SHA-512:20499A9B29D7284D3830DCB6A863DCF5E394640173BA0FA2151EE617726E190BE2DADAEAD6A0A6C3FDC642BF6CF45F9451C7EBBEB62E47EC3279F529A02CBE1E
                  Malicious:false
                  Reputation:unknown
                  URL:https://i.postimg.cc/HsKRj9fp/2.png
                  Preview:.PNG........IHDR... ... ......p.h....eXIfII*...........................V...........^...(.......................i.......f........w.......w................0210....................0100.................... ........... .........F.....pHYs..........+.... .IDATx...x.....E.WV..}.KE.K............|-...}..EDA.If...h.R..TE*m*j)X..Lf...d....yg2.QAH.wf..u..kf.y.s.e.y..r.B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..B.!..$".^.Jv..}m.?/!..B.!d'...{zw......=....T..O.[?../A..O..K.w..]..[...kW....Y...h...~]).....k..V..K..~o\...}M..:\.6....!..B.!.F....W.)....R6f..H$V..c.R,.x..i*.....<.....f.+..Gd...d?.2K...4(U.......nW....Rh...P.k.._.E...k...:..~..i.....5.ZpM...u....`>...g.g....Y.v%.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:dropped
                  Size (bytes):138
                  Entropy (8bit):5.102610012839626
                  Encrypted:false
                  SSDEEP:
                  MD5:118819668C1EC3818416EB9B7B5CF8E1
                  SHA1:4163EF493E305804D576464B323607A6ACE4277B
                  SHA-256:A1B05BEE084F589CBBE0BFA0044635C094FA6868CDC619436E4DFFF23557E0C0
                  SHA-512:AFC63DB8FD6D8BDB238881072A7CB8C298AD51C609187F6C17081164C7A78C47D7E2843668DC91A438A5B810ECFCCB46A8154B6575735647EC26254B1F4BB767
                  Malicious:false
                  Reputation:unknown
                  Preview:import "./entry.4e713294.js";..const i = "" + globalThis.__publicAssetsURL("../l/cryptoplatnik2/img/page/withdraw.png");.export {i as _};.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text
                  Category:downloaded
                  Size (bytes):281
                  Entropy (8bit):5.248289891197273
                  Encrypted:false
                  SSDEEP:
                  MD5:BD29B66607D0FA16464D6C8C9269424D
                  SHA1:FF5EDF2B613F6AE66A1A25DA41CCB8BBC88C6F21
                  SHA-256:39EF00FEFD843C0E26C518C23B556E8D25E7A7EDFB42B9E5A380DAFFC3D7AFDD
                  SHA-512:1195D5EC96D84AFA0004727EE385D62CDA8600297C9CC103A0A80DF252FAA6FCA9640C41801F082F27447E70BDFE1C1173679EC9E61F648FC72FA637F4EADA1A
                  Malicious:false
                  Reputation:unknown
                  URL:http://a1034295.xsph.ru/favicon.ico
                  Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL /favicon.ico was not found on this server.</p>.<hr>.<address>Apache/2.4.6 Server at a1034295.xsph.ru Port 80</address>.</body></html>.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):685
                  Entropy (8bit):4.385917984006134
                  Encrypted:false
                  SSDEEP:
                  MD5:9E2A263D2DC271956CC56DBBD1BF7D18
                  SHA1:4006190D57579CF122D4AB2C996BE07DB291CBB2
                  SHA-256:F36200A7A43C12A70C22993B723735A1D2E2A812A64F698E826E3A6284B5E804
                  SHA-512:B0EFDD0758E9B90807AB37595F31791225FA97CB6B4CC69DEDBBB673990A95F458DEE08F72FF979A762EC27074B8E610F3D5152B9D57947BC72DAAC07690605C
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/client-only.11dfce23.js
                  Preview:import {x as o, r as u, i as d, j as i} from "./entry.4e713294.js";..const m = o({. name: "ClientOnly",. inheritAttrs: !1,. props: ["fallback", "placeholder", "placeholderTag", "fallbackTag"],. setup(k, {slots: a, attrs: t}) {. const l = u(!1);. return d(() => {. l.value = !0. }), e => {. var r;. if (l.value) return (r = a.default) == null ? void 0 : r.call(a);. const n = a.fallback || a.placeholder;. if (n) return n();. const c = e.fallback || e.placeholder || "", f = e.fallbackTag || e.placeholderTag || "span";. return i(f, t, c). }. }.});.export {m as _};.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):14484
                  Entropy (8bit):7.854675632627752
                  Encrypted:false
                  SSDEEP:
                  MD5:634F7A129D0A02122009C07B0FDB53D8
                  SHA1:96E16CE42223C6448B6F988059F61526270B4745
                  SHA-256:A6B313B884672D146DEABF2D311F04B513FCAA73A537FDC3441EA05EB3D012E9
                  SHA-512:54979747094CC786ECEF794D479947413ED00231AA4544079DA63D3BF04A45FA64FB68D4304C1536998222EE908B2111DD677BDC868161B135A2E03D95EBA55F
                  Malicious:false
                  Reputation:unknown
                  URL:https://images.unsplash.com/photo-1599566150163-29194dcaad36?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..+%...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:dropped
                  Size (bytes):747
                  Entropy (8bit):4.881700556655416
                  Encrypted:false
                  SSDEEP:
                  MD5:02A61D9B613D1BC30515E69B89DB9B5F
                  SHA1:2064B680F37359D4A3C91B7AD30C3D6B6489296C
                  SHA-256:DA2098CF255F27F0EDDE6BB1F0E2ACC5A44F2C98ED4AA23DFA7D8694E25526C9
                  SHA-512:B0CED37949EC64CB2CF2764941227B0F189761D7F04A3F662E78A17C394B2DE329384AEBEDC97F8F8D213D18BB77E9A8541471210AA0BC9264E3E20D1493E3D9
                  Malicious:false
                  Reputation:unknown
                  Preview:{"binancecoin":{"usd":577.16,"usd_24h_change":-2.9271138473697356},"bitcoin":{"usd":64106.93,"usd_24h_change":-2.29591511976289},"bitcoin-cash":{"usd":345.29,"usd_24h_change":-0.38096607883740624},"cardano":{"usd":0.39,"usd_24h_change":-2.0589992728457336},"dogecoin":{"usd":0.12,"usd_24h_change":-3.7642697824647042},"ethereum":{"usd":2636.88,"usd_24h_change":-0.2559660003952712},"litecoin":{"usd":67.28,"usd_24h_change":-2.0640932265385206},"matic-network":{"usd":0.41,"usd_24h_change":-1.6940862313487368},"polkadot":{"usd":4.63,"usd_24h_change":-1.2823257336550467},"ripple":{"usd":0.64,"usd_24h_change":1.8716030151935008},"solana":{"usd":157.04,"usd_24h_change":0.6424763774127455},"tether":{"usd":1.0,"usd_24h_change":0.08382779788417635}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):2613
                  Entropy (8bit):7.908881043363959
                  Encrypted:false
                  SSDEEP:
                  MD5:AB2BBBDBE07A46E0E047850C62301F0B
                  SHA1:01C54EF9FE29C5CA43E457C5CB4CAE52FFCCDA40
                  SHA-256:3418E6D1452040DFB46794119972418CDAE99FF6535915C79714FDA227B0E677
                  SHA-512:B7E65306FB371792E30B2C0F926915C6BFD468AE73E3BA50955EEDE7B5B920D5C0390F3F4DA7EDE137E5BC60B9DF806681F9455C6C270A7F771007C7715E0D08
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...@...@......iq.....IDATx^.Z[s.G...I.%.....<. .....<.c#..].n&.....P.R../@ .;.*.T9..k|...J...n].:3..;.......z.U .....v.>..9.O..1o\....}......#..7....p.8lx-../K6tY.aY6...J.d$!..N.5..7.Y..q.......`2F..2....~O......r....m...l....% c..z....!..v..y.[..h..,a5B"F......d.e5<".$b.O...x..Ur..RxX....J.J@..,Y......t..F.:.[...v.2.r[.`....}.}.1..bZ..v.Jn+.(..0a.K.L3. .X..p.m%."`*.W.^1ze..#IE/.xg\n~s@.mc..2.J..Wt~.RQ.b....qV..)....F."d..~)t|([.a.......tdP^...A.Wu.Nn=..)..VOG.2....Ci...d9.(a.{....N.R....l..2Gm2..,v..... ......W.P....U.....P'..~....cIy..-..hY....|.`.Ic.KY...a)qh.:.....(v.2...".2.j..Y;r.....E[.%...Gur......T..i......E'N....}.6.k...N....bYD.$k@..p./?D.p.L.hA;..wv. .be.-.3.|..~.......(...{.W..uL[...y...!.Z6Fa.#2..g..o....5..5M...f..g.t+..5.P.,,..".....Z=.Z.M.LtPfC#b.....].LG...<..".|rf....w*....o......o..h;..UT..".........|....O:.......\o...G/T.h..E..........ex.7.),E.9.+.6.T..`...~Y%.YP.e.0....QG.......G...u.J>...[...,.G..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):28
                  Entropy (8bit):4.066108939837481
                  Encrypted:false
                  SSDEEP:
                  MD5:96B191AE794C2C78387B3F4F9BB7A251
                  SHA1:F974547DF0ADFFB7E80699552C6BCE3E709343A6
                  SHA-256:CE76758AEEF2CAF12021AFB5257D0CA4E9E5C20015C2C85D68BB27FA6B1AFB28
                  SHA-512:07EE1CFDBD53C1046FA4F44FF7C83F4456CDAA099299816B451D114E3EEAAD4BE8F0CD0FC09F0E838418BCBB5E50547E806E8E080B8E3421D0DB26FF4C15D412
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkSFKrF1cSFixIFDeeNQA4SBQ3OQUx6?alt=proto
                  Preview:ChIKBw3njUAOGgAKBw3OQUx6GgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):20129
                  Entropy (8bit):7.884852241689022
                  Encrypted:false
                  SSDEEP:
                  MD5:A717A6267F1FE4CABD562D680DBAF2DD
                  SHA1:16CBFB3D65CE3ED9BC452A9C84EC06630927610A
                  SHA-256:36312E15A945DDD6A426ADB4CE71D160FD98F38BE44DCD689350E6394AA0BCAF
                  SHA-512:3BE7ABBBCAE1256B2A90854736AFF60364B6AE82C2173859B4A47397BC8FD3D61F2E453C952FACA66AA7E80A93AD4BBC95F9655566D04018147203E45F34E97D
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):4251
                  Entropy (8bit):7.929723255143754
                  Encrypted:false
                  SSDEEP:
                  MD5:AE64499C8825452F6262177EE6DD525B
                  SHA1:92A35E0817CEFB5BEFBB18422FB4C9D220F6754C
                  SHA-256:47FB417F6B72C4EDC08DFB90A376B2C88B3B51992BF3C83DD14E011EDBA2F339
                  SHA-512:1A776374F3C20D16BF0C84DBB28A6CA3D0A110CA928AA87F56D79D09B898091B84F4D3EA164A6C79DB0C9FEDEB66167BD83B854267C2870394F70DC536117441
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...@...@......iq....bIDATx^.yTTW..s....9s..9=....c.Y..%.IL.m;.I..N.L'.....l.D.Ck4.B#...$QQ .d\@D..(...(.....E.$.....>^...("Iw.....y.........^..a.o.|.H.x1=9...AB....a_.#..o.mK..]...J.....#i.G.%#.O+G..0JOT.....a..c4.|.s....k..Q...M..x...`2..).W...R8....8.....!_./.DO.yc$e...`.J87.!.'..7..M...V...M.g.....p-..7....oz'.......+N....'...h].....-.&.....l.....|g.t|.h].P..y.pa..>F.S...?F........... &.&.;.-=)r....p...*>...[H.i..dJ4....3h.J........C,.I.......'....HZ>R...#[.R......c......,(.F.rfP....@..q.X.r.........].H.>..zf@.F..H.'T.y7.........Y.g...qHM..6q0...k.......\7x....M..?.r...l.m.k<7@L.....]..T.....~..i/..h*.C...a.K.3.S..I.*.M......NfF..Q..c.....&e...iOl8.e>...-.O....|.7 7S.}!.L...2W.MLx....(*.?..o.C...0...m].F.3...1..J........2O..'v....e...X...P....daK`qN4Y.^.S.(..a....G....Ty\Q.g.do4.Z......m.;......8........a..N.......%R....RR..#.:/...a.vVkd.....v[.....v5..P....q...Fy.V.'o..........:mX..:.y.e%L..$..-1..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):8273
                  Entropy (8bit):7.673537025528441
                  Encrypted:false
                  SSDEEP:
                  MD5:EC4B073614A51C1F725FCE8E8D604212
                  SHA1:78D92252AAEBC3A81CB72CCB56358299531FE464
                  SHA-256:412A29CBC2ED4FFAB295396C8FE411672785968EF9D514191D493B6B388953AE
                  SHA-512:B07B78F1A70B1DC497C65E3D067E40F05BDB95C6012A509B194975C7A257C845151BD969DB09EAE5CBDD6A24D89FEC2A0FF878E2418A19A9BF48B212DCDEFB1B
                  Malicious:false
                  Reputation:unknown
                  URL:https://images.unsplash.com/photo-1674490364497-ee1f32e4cb4c?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:dropped
                  Size (bytes):12242
                  Entropy (8bit):3.9666925427212094
                  Encrypted:false
                  SSDEEP:
                  MD5:9C417BE7164DF794C75C0864149E1497
                  SHA1:29F3C4DB4D8F4F7F41A5F80CB1E89284F198E1D1
                  SHA-256:CD6D3504E2A61A253575B76CD4953D7DB32180BDF85560C6E8FD5E4A2C28B492
                  SHA-512:5F8B2C756BA534E1FAD79CD1BB40B5AC629EEE86E1ED7F4C0F6A0EEE1F6502F2B134F14A3D815075F6E5113691635A7D61A36308CEF317A89670E8D47929B7AC
                  Malicious:false
                  Reputation:unknown
                  Preview:import {K} from "./entry.4e713294.js";..var F = {}, P = {. get exports() {. return F. }, set exports(j) {. F = j. }.};.(function (j, Q) {. (function (A, x) {. j.exports = x(). })(K, function () {. var A = 1e3, x = 6e4, J = 36e5, k = "millisecond", p = "second", S = "minute", w = "hour", M = "day",. b = "week", l = "month", Z = "quarter", v = "year", O = "date", z = "Invalid Date",. E = /^(\d{4})[-/]?(\d{1,2})?[-/]?(\d{0,2})[Tt\s]*(\d{1,2})?:?(\d{1,2})?:?(\d{1,2})?[.:]?(\d+)?$/,. q = /\[([^\]]+)]|Y{1,4}|M{1,4}|D{1,2}|d{1,4}|H{1,2}|h{1,2}|a|A|m{1,2}|s{1,2}|Z{1,2}|SSS/g, B = {. name: "en",. weekdays: "Sunday_Monday_Tuesday_Wednesday_Thursday_Friday_Saturday".split("_"),. months: "January_February_March_April_May_June_July_August_September_October_November_December".split("_"),. ordinal: function (r) {. var e = ["th", "st", "nd", "rd"],
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2790
                  Entropy (8bit):7.8767227836869775
                  Encrypted:false
                  SSDEEP:
                  MD5:2B4047EF139810F5403FE2987BD2DC9E
                  SHA1:529276C43A521743EB53DF1CFE8BC8FFFF220DFA
                  SHA-256:38C163ECBA73C000DF0ABFE2AD5C4F941164909F8078E8A304DBA4DB696BC709
                  SHA-512:D1E527D489BC5DB742681F87A0EFF100B8126BAEE0B9765E5BCCD9360A917ED4EE870ABD79E417693E36E600D4CBADC11E30CB73A630C3CE11A51BE4A2DC86C8
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/ada.png
                  Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...........v..LW................?..$E........4.................;..!..0..4..+.......$G..1..............,..G..3...............f.....f.....t........Ae.Xx..(.?d.0W.........d..f..w..z..x..Gk.p..r......Tt.x.......d.....+....Gj...........<b."L.......Op....6[.......Kl.Tt.Vw.Yw..............V.s.....+....}......p..Wv....'Q....Ut.Rt.+T....y.....k.. H......Wx....&....8^.l...3....Fh.?e._}...Vv.Gk.....Yv.Z|.Ln.Dh.'R.'U.e..Hi.5\.My.Kk.m..Hk.....'.k..3X.1W.Gf....6[.{.....:.>\.+S.Ad..;.Yt..F.9^.On.z...5.:c.&L....z..Mm....k....Fk.z..1V.v..Bb.1Y.0T.Vw... I.3W.3W.....9....9`.@e.<^..R.^z....a.....y..Ip.}..m..c...3..1..-..4..A..4..8..(..D..&../..2..+.....5..0..@..I.!N.+V.#K..I..;.3\..J..)..D.+W.)R.$P..<.Ag.6`..F..>..2..=..0. N.?h.Hj..4..D.:c..7..;.vC......tRNS...........................+..........5'S4OO......"......\...a..`/.mH7~<...<>Q'B.......]>....(-78.kW.j+n.t...!...."..GS.0.i.b.J...^..p............
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):18524
                  Entropy (8bit):7.880732213026453
                  Encrypted:false
                  SSDEEP:
                  MD5:5E33EE2BA8012A1ED88FA472E7F6B9FD
                  SHA1:76F99A4FF6FEA1FC9A1CFBD781D780D5780C6ADE
                  SHA-256:4A0F89A2F2BF30611CCBA74C8C2C10FF0F2F2DDCA6D2A8E6B67E2E2702280561
                  SHA-512:5F5D25691A8D9C032144C24400B597BD2EA0C6D81FD7537E4FEE585846E14A7422962054F090FB0E7482E3078457642CADB87239C70FE54119CBA08DAAD5484A
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:HTML document, ASCII text, with CRLF line terminators
                  Category:downloaded
                  Size (bytes):555
                  Entropy (8bit):4.734589619218495
                  Encrypted:false
                  SSDEEP:
                  MD5:7D34D86E35ADE3769B332E032633EBD9
                  SHA1:CBD7FB5217C686A8C5CDB8E9C9C71B611B4F526A
                  SHA-256:338E171ECD2E7B7B1D89C2BED70F9A33477B1345BE879B35A211925B67476DCF
                  SHA-512:73BF84CA367F4221F33294D9C408B97CFC29BDC23843D12EDDDB20D7072A3A0EB0E874E6198E7AD083A65B6F829B6E11F754BB2F6C074EB4D5184F0D7EC34E17
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/favicon.png
                  Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.24.0</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):2668
                  Entropy (8bit):7.776252101252837
                  Encrypted:false
                  SSDEEP:
                  MD5:E52D4C5303AE23B87EAFCBA68FEC13F0
                  SHA1:D62532D0D8B480481E825E43DAD042BBA1B34905
                  SHA-256:6B6A7ED2702DC19EDE76FA573DCADBF7CD0680EEB320A1650B2EE0061135BA93
                  SHA-512:65516050A3940A5B072C2E6F86F939624B879F12661EB7174EF25C6E86051067FAEAE334B5BE14E9E3B4E21D00A7E43C3BA0E4A73EDC16480BFF8DEEA1314993
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/matic.png
                  Preview:.PNG........IHDR...@...@......iq....3IDATx^.Z.NUW../L.......".I...~A..hL..x..UEE..&m..4..4mlL......TDnZ.1m..ZZ<.k..\s..>.h.g....g.1....7lx./7F.&6.4\.F.\..s%;..18.W....o...7.s.iJ........_...C#...#.......k....' .?l..i....3..5OW.............{b....:..E.A.o......z6d....<......n...].Oj....(.#.........m....i.Q..c.c.~"...S...,x.~ ..7.....B.O;..>7...k]b.~...W.?..G.G.?"..S^R_.o.....$.m.8;Z......Ay...~LP.....!..?.T}.^}..:.........1V7.<........R..@H..i.............d.....[Y.uf.~.5....k....7........:u.A.....{....<..6u.W.._(.t.?..~..G...a.7.....7.r=...`.5xu*m.Y.Z.0V7..^J.....4...E.G.{..}....3...o..$l..b$.m.x.?..#...\....K}..c..........=....m."..[......W........o..>v.....o:>\.e.#.6.=x..=..Q_...,8..b.V.}Z..7.k~P..0..b.N.Jk .%..}.6.N.{.U...5......o|F........Q......m.k...e.....k..?)...v...O}..A.q...X..+$...T.h.p.......o./.>.vx./...._................8.>_<@....W..c..;>3..`.b..j|.....x...>;.. ."...h.K.g..3.8.U.U..T.......7..R.....i.<.....K./..<.....a
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:dropped
                  Size (bytes):5273
                  Entropy (8bit):3.8839243047232266
                  Encrypted:false
                  SSDEEP:
                  MD5:DFFDFC8A90F7FF767F72A1D6216FCEA6
                  SHA1:7F8D3B7B7EA288AED96E1A5B326D3F8571B0EBE6
                  SHA-256:759172998DF26A3DE2A6C715DE7BEA7E1ADE68A5596833E8DC1425C1A504CCE0
                  SHA-512:EE804FF65D81062B1E7DE6F2A20E15E0B7A530C02CA8C7E7437920B97809B9D27DBA0D4B0C91100D1B418DDF4F7AA365315A890FE19C3C2670EECF0C538686D1
                  Malicious:false
                  Reputation:unknown
                  Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 304 304" width="304" height="304"><path fill="#e5e7eb" d="M44.1 224a5 5 0 1 1 0 2H0v-2h44.1zm160 48a5 5 0 1 1 0 2H82v-2h122.1zm57.8-46a5 5 0 1 1 0-2H304v2h-42.1zm0 16a5 5 0 1 1 0-2H304v2h-42.1zm6.2-114a5 5 0 1 1 0 2h-86.2a5 5 0 1 1 0-2h86.2zm-256-48a5 5 0 1 1 0 2H0v-2h12.1zm185.8 34a5 5 0 1 1 0-2h86.2a5 5 0 1 1 0 2h-86.2zM258 12.1a5 5 0 1 1-2 0V0h2v12.1zm-64 208a5 5 0 1 1-2 0v-54.2a5 5 0 1 1 2 0v54.2zm48-198.2V80h62v2h-64V21.9a5 5 0 1 1 2 0zm16 16V64h46v2h-48V37.9a5 5 0 1 1 2 0zm-128 96V208h16v12.1a5 5 0 1 1-2 0V210h-16v-76.1a5 5 0 1 1 2 0zm-5.9-21.9a5 5 0 1 1 0 2H114v48H85.9a5 5 0 1 1 0-2H112v-48h12.1zm-6.2 130a5 5 0 1 1 0-2H176v-74.1a5 5 0 1 1 2 0V242h-60.1zm-16-64a5 5 0 1 1 0-2H114v48h10.1a5 5 0 1 1 0 2H112v-48h-10.1zM66 284.1a5 5 0 1 1-2 0V274H50v30h-2v-32h18v12.1zM236.1 176a5 5 0 1 1 0 2H226v94h48v32h-2v-30h-48v-98h12.1zm25.8-30a5 5 0 1 1 0-2H274v44.1a5 5 0 1 1-2 0V146h-10.1zm-64 96a5 5 0 1 1 0-2H208v-80h16v-14h-42.1a5 5 0 1 1 0
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with very long lines (328)
                  Category:downloaded
                  Size (bytes):63256
                  Entropy (8bit):4.911642996883052
                  Encrypted:false
                  SSDEEP:
                  MD5:004851FC6A151B82E94B0CFC9CBB73BA
                  SHA1:CEB260B5BBBCC7D865FB7BC66A663B706AEE563B
                  SHA-256:05694E4B7A5DA08EE6CE541C632A5043FF5167F16D5E4EE19C687A85ADE3B33F
                  SHA-512:60EE1D035056D3EF370C3CBCAD862A693B65D5B5810B8CC1A1474ECF5E34AF7936A4BBA1E71B6874E97932F881789C3B41F67A0D389B593E4FA02BE0259C059E
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css
                  Preview:/*! tailwindcss v3.2.6 | MIT License | https://tailwindcss.com*/.*, :after, :before {. border: 0 solid #e5e7eb;. box-sizing: border-box.}..:after, :before {. --tw-content: "".}..html {. -webkit-text-size-adjust: 100%;. font-feature-settings: normal;. font-family: ui-sans-serif, system-ui, -apple-system, BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans, sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol, Noto Color Emoji;. line-height: 1.5;. -moz-tab-size: 4;. -o-tab-size: 4;. tab-size: 4.}..body {. line-height: inherit;. margin: 0.}..hr {. border-top-width: 1px;. color: inherit;. height: 0.}..abbr:where([title]) {. -webkit-text-decoration: underline dotted;. text-decoration: underline dotted.}..h1, h2, h3, h4, h5, h6 {. font-size: inherit;. font-weight: inherit.}..a {. color: inherit;. text-decoration: inherit.}..b, strong {. font-weight: bolder.}..code, kbd, pre, samp {. font-family:
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):827
                  Entropy (8bit):4.731785456459722
                  Encrypted:false
                  SSDEEP:
                  MD5:0E3F9C6D6E4D79C8F7D628BE3CAF9463
                  SHA1:51B998F5224C2CF0C6A6CCAB82748C9BBCC679FA
                  SHA-256:2F99B7772F741A7DBA290F269562A2DAD40414EE5E4FDE8B335B5EACAB0F2A89
                  SHA-512:68178DD8BE50D2DD3994187CB0B52175536C616651E1077F0A092D40D7B980527119A5D06CA69C1234DE0110CBAA1EE1D6EF71D91C1AFFE4F043D0715C6E46E5
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/OnlineUsers.13b0b975.js
                  Preview:import {r, M as s, o as n, j as o, k as t, t as l, u as i} from "./entry.4e713294.js";..const c = {class: "relative cursor-pointer flex items-center gap-x-2 rounded-full py-1 px-4 text-sm leading-6 text-gray-600 ring-1 ring-gray-900/10 hover:ring-gray-900/20"},. d = t("span", {class: "font-semibold text-green-600"}, "Online users:", -1),. _ = {class: "flex items-center gap-x-1 font-semibold"}, g = {. __name: "OnlineUsers", setup(m) {. let e = r(245), a = setInterval(() => {. Math.random() > .5 ? e.value -= Math.floor(Math.random() * 24) + 1 : e.value += Math.floor(Math.random() * 24) + 1. }, 12e3);. return s(() => {. clearInterval(a). }), (p, f) => (n(), o("div", c, [d, t("div", _, l(i(e)), 1)])). }. };.export {g as _};.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C++ source, ASCII text
                  Category:downloaded
                  Size (bytes):2773
                  Entropy (8bit):4.534364442976331
                  Encrypted:false
                  SSDEEP:
                  MD5:24575143495F852439F252AE10E232CF
                  SHA1:B431E1D38E6B3B814A749FE9B5E3DED9ADF8ED98
                  SHA-256:AAAE66565FF3040455CA6BA273490EC9EDE7DB7E4F0B5D1FCC601A3299B68EDE
                  SHA-512:931BA58C42107811695FEE1E0465E95AF0F81C8AB0A4C07DCA3280BEF8AB13509191691EFAB7074690C94F2167D19CF2B8AA7103425B09506D41E577E9961148
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/
                  Preview:<!DOCTYPE html>.<html >.<head><meta charset="utf-8">. <title>Bitcoin Mining</title>. <meta name="viewport" content="width=device-width, initial-scale=1">. <meta name="description" content="Bitcoin Mining!">. <link rel="icon" type="image/png" href="/l/cryptoplatnik2/favicon.png">. <link rel="modulepreload" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/entry.4e713294.js">. <link rel="preload" as="style" href="/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css">. <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/url.0b90d914.js">. <link rel="prefetch" as="script" crossorigin href="/l/cryptoplatnik2/_nuxt/error-component.e8645654.js">. <link rel="stylesheet" href="/l/cryptoplatnik2/_nuxt/entry.816a5a0f.css"></head>.<body>.<div id="__nuxt">..</div>.<script>window.__NUXT__ = (function(a) {. return {. serverRendered: false,. config: {. public: {. paymentLink: a,.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:gzip compressed data, from Unix, original size modulo 2^32 2183
                  Category:downloaded
                  Size (bytes):1083
                  Entropy (8bit):7.8127884734856545
                  Encrypted:false
                  SSDEEP:
                  MD5:D39A411359D4C7FF487711DB4B886466
                  SHA1:FD39153989D501A31308785B438134B07E48C84A
                  SHA-256:1896B6610C059F7D6B48CD83E29DB51116C4AA3461D92BE33279149C65C87B3B
                  SHA-512:FA1315C22BC3BED558517FC1EF182F86319E1AC1CAA2CC7D5E8E517586D619DE0517B659F912EE8EC438BBD1924B853A54BC2A77ADCE6BD693702C615E03001C
                  Malicious:false
                  Reputation:unknown
                  URL:http://a1034295.xsph.ru/vew/ye/worke/
                  Preview:...........V.r.D...S,..I.%.$.%g.I(......Ug-..-.X..Lf..3.3.a..........z.^....H"..]H.....|.._....../.w./.`.b...0...a...`w...B"1r|,b"......H\.1...1.d.q!...L.....J.v.:...XG.QIq.....c..LI*.2..|L...DS. ,..(""..2s..s,.W.....S.Mvtu.4..<.Q@...#...RA.I9.A.A.......ZT.0.......$.t4m...,......:....Xx....?..,..W.'+ X......./j.^..z...c5G.2.[.......K..D..B...R..2}....?...j..Z...p.^..[f.VW..D..h...<..k.ZJe.E.?..\D.%..:/.2....&...)G.u)...r.....'x.\@D.E.......n....}..CW.Q..t`....;.}..x,.......0.....t;...m...E....AP5:...r....qF.].OZ..4..o..t..F.8...Q>.f1...S..G........x....A.Z..f.h`..=..;.+.(.0.3o.........(.!F.nu....w..L.2.><.........K.-.h......Ye..,N.!.....c.{du.....`.v..~.h....(..0.$........"...u.v..............~.S.1.-..... '.+v..d~./..7[4..........f....^i.6....U..)3....u.z."....._.;I..ixD..D..?..]mj.4.X8.FM_.(.&5"...z.....?.3...1....Q.2....P..1.(/4.xc ...2.AR..:B.W.l...n....N(s.....uT./..../.. ..........;....v.x..............`k...<...h..)..@L..0eFs.f
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:SVG Scalable Vector Graphics image
                  Category:downloaded
                  Size (bytes):294
                  Entropy (8bit):4.787483025096475
                  Encrypted:false
                  SSDEEP:
                  MD5:6A668777DE0D8A2A368321D69B26D0B2
                  SHA1:488E2560892014F295EAAEB6B8B0A04C0F171260
                  SHA-256:4BDE09EBB2523B85AB753D8F8C59387EC60716794A9BD9D13BF35957FD63D15E
                  SHA-512:F48D54FFFCD951353884144FF90BEABA7C07E0D1EA9832EA8F995F74C9EC7CC15051ADECDD44CD4A008170158C8C99FDF97865DE31676FFAE8DB9F065023FFCB
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/bg/plus.svg
                  Preview:<svg width="60" height="60" viewBox="0 0 60 60" xmlns="http://www.w3.org/2000/svg"><g fill="none" fill-rule="evenodd"><g fill="#f3f4f6"><path d="M36 34v-4h-2v4h-4v2h4v4h2v-4h4v-2h-4zm0-30V0h-2v4h-4v2h4v4h2V6h4V4h-4zM6 34v-4H4v4H0v2h4v4h2v-4h4v-2H6zM6 4V0H4v4H0v2h4v4h2V6h4V4H6z"/></g></g></svg>
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2691
                  Entropy (8bit):7.705386975705373
                  Encrypted:false
                  SSDEEP:
                  MD5:2EDF1EF8B333C40979976D1A49BC234C
                  SHA1:D75AC12795B4A9575C874E1B190712CD62A87AFC
                  SHA-256:50A1901684F223BF26594DD3415B1E50F184820A16DAA810CC5452911E9117A9
                  SHA-512:F697A1FA0786316FC01003F72621920932E2657E4ACF5A471E35D02717C42C9DB5A12DF311895A776A563DCAE9B8FC0B6721833529A054B9DBFFF4C52FC564D3
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/bitcoin.png
                  Preview:.PNG........IHDR...@...@.............PLTEGpL.............u.........................................................................U................................................................g......................................U......................................................................................................................................................................................................1.................................]....!.....G....f.......g..../....8..-.....}................a....................+.....$.....o...........9..W........x..<.....j..........l...........r..>.....Z..@........X.. ........4..............c..........*....R.....H....A.._...............J..i....................'.............M.....T..y..#............7......uMe...\tRNS.........................(.)-b.m....w...A....^.].............k...ka`.......xx.??...*.(........IDATX.W.TSW..!.I. .Pp.D.....Y..ms..{..N .+a....u..X..Z......].....<.\.s..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JSON data
                  Category:downloaded
                  Size (bytes):744
                  Entropy (8bit):4.8788022028219995
                  Encrypted:false
                  SSDEEP:
                  MD5:57F46D90026A787EA7F521F504F73236
                  SHA1:362D92A13B11B9E0AFFFC813F1E80D2DC8F33EC9
                  SHA-256:191884EB04F0A5ED6295D2AE33361E42864190A6C7C56ACA054CE1E23B4E68C9
                  SHA-512:F9F93FF8F199E8C09A763AEB5C40B212628CE79CA99784F103429A6FFE79970886D41C0B1198E5D9E2131EED843A6B4DF7FA16FE7FF71117D2047C011E21E861
                  Malicious:false
                  Reputation:unknown
                  URL:https://api.coingecko.com/api/v3/simple/price?ids=bitcoin%2Cethereum%2Ccardano%2Cbitcoin-cash%2Clitecoin%2Cdogecoin%2Cripple%2Cmatic-network%2Cpolkadot%2Cbinancecoin%2Ctether%2Csolana&vs_currencies=usd&include_24hr_change=true&precision=2&1727701558276
                  Preview:{"binancecoin":{"usd":577.12,"usd_24h_change":-2.9345356319664933},"bitcoin":{"usd":64119.93,"usd_24h_change":-2.4072167002220626},"bitcoin-cash":{"usd":345.5,"usd_24h_change":-0.321494789686295},"cardano":{"usd":0.39,"usd_24h_change":-2.219507656369215},"dogecoin":{"usd":0.12,"usd_24h_change":-4.043338381137807},"ethereum":{"usd":2636.92,"usd_24h_change":-0.46918370904123086},"litecoin":{"usd":67.29,"usd_24h_change":-2.050002225422555},"matic-network":{"usd":0.41,"usd_24h_change":-1.7280068840871632},"polkadot":{"usd":4.64,"usd_24h_change":-1.457406223273443},"ripple":{"usd":0.64,"usd_24h_change":1.8640936348975887},"solana":{"usd":157.03,"usd_24h_change":0.6373492955976163},"tether":{"usd":1.0,"usd_24h_change":-0.04579333373918595}}
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):12812
                  Entropy (8bit):7.815697911713036
                  Encrypted:false
                  SSDEEP:
                  MD5:2ABBF2E153F63156220224936DC248B0
                  SHA1:495E2CE6D3842CC270DF82E73B68F22ACFF856C1
                  SHA-256:ACB2B5267038E511BE563467B3954D1188B69F2A0B5547AEE6D9347DBE81DA7C
                  SHA-512:D99DDB9B7EC7C3B7D45F7BEBDB7E5B891A33B3E4D519F91F5B23147550E99BB2321A84F05A2D35CB295D318E444E75E39469D4886A3487A242A649A97A2DB9AE
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):1512
                  Entropy (8bit):4.894440282964819
                  Encrypted:false
                  SSDEEP:
                  MD5:911DC8A83E21B29060C9D82392FC94FC
                  SHA1:F90BDA4F103904A89B54CB55089ADB4A9C9058DF
                  SHA-256:41BCBB0334D4B8E6AA1327D1E41DBF871D374BEE915B9F3CB4C31D34743F08A1
                  SHA-512:23C0EA47399AC4040E9D860C11D0A1FD87CA3B759DD0BF3D42CDFFA4F6FEFA59367D541CD56D3101CC3CF462D118D1F124384148B54D5C8AB722A7258B3ECECB
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/error-component.e8645654.js
                  Preview:import {d as n, _ as o, o as f, c as g, n as E, g as k, u as s} from "./entry.4e713294.js";..const P = {. __name: "nuxt-error-page", props: {error: Object}, setup(c) {. const {error: t} = c;. (t.stack || "").split(`.`).splice(1).map(e => ({. text: e.replace("webpack:/", "").replace(".vue", ".js").trim(),. internal: e.includes("node_modules") && !e.includes(".cache") || e.includes("internal") || e.includes("new Promise"). })).map(e => `<span class="stack${e.internal ? " internal" : ""}">${e.text}</span>`).join(`.`);. const r = Number(t.statusCode || 500), a = r === 404,. u = t.statusMessage ?? (a ? "Page Not Found" : "Internal Server Error"), i = t.message || t.toString(),. p = void 0,. _ = n(() => o(() => import("./error-404.f168ad12.js"), ["./error-404.f168ad12.js", "./entry.4e713294.js", "./entry.816a5a0f.css", "./composables.6832b668.js", "./error-404.8bdbaeb8.css"], import.meta.url).then(e => e.de
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 217 x 182, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):61922
                  Entropy (8bit):7.994301237724739
                  Encrypted:true
                  SSDEEP:
                  MD5:32668CE83442BB26F3F6216F17738EBD
                  SHA1:A88CCE70F24C35E1B61465B2C5CEE0FED3AAA6B2
                  SHA-256:260FB8240EC83AE71999961C1CD63239E3E0D4244611082055D97541D8E6199F
                  SHA-512:A7C58BFDE069347DDB4A1C18568B999D99C06DD022B9F5E1D7A4E3578C11F8D54F357DEC5BEB3ECEF36D0443F055164B62C64166F1A894D595AC84D677773F13
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR.............T.(... .IDATx....]Gy6.....}.{u.,..r....c ...`.$|.HLIB ..@.....0.c\0..lIV...v..{...3.{...F6..........33o{..}.....|P.u.. ....?:.G....u..w.b..v=.0t..?~.8o."X.$./..B.5,..2.....@.u=......'....,4D..e.?......"..BTChJ.Q..0....8.X.(...2..'!.....u.Hk..q(M.d)#...i...a.@UU%Z.j.m.J<..V+...4..v.d.Z.K....~.}..CVT.B....9...q....k....j.I.P..<...ZZ0M...+..,-..=.4.8N...v...aZz8.N:.3,..k.H8.%.9U.MS.V.".J.q(..;.x4..4t....4.......--....M.`:;..R.S..".4Mh..QQ."..6DQ.,..: ..eT5..X.....e.r<.b..YRP...5ub.....94t.......0.B....a.:"..FF.Q). I.+.m.U]...`.].E...a..E.......q.n..l.,...hL'.....T(..UQ ...J.4.f0M..R.f".jUC.X..J.:.>J.1.^K. .6w.Me;.....~U..aVJ...!J.?3.|..K..H...Q...(p....q.....*.**....*..4.hU.(... ..u.(........z.u1...E.....6FL...k...V>W....h...hH...F..*$Y.(..l.o(.0...4M..j.T5h...a.q@..).#.r..Q...r..2.~.,.H(Je.:...Ls...n5M..tC..L.F....G..tCUd.C*Bj..*C...0...H..eY.u..Y..Er...U..id.s.4}$..<.(...Co.0iy.{...km.......H...:......;t.di.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:C++ source, ASCII text, with very long lines (1008)
                  Category:downloaded
                  Size (bytes):4253420
                  Entropy (8bit):5.481639625680345
                  Encrypted:false
                  SSDEEP:
                  MD5:ED76431EB404C34F983E9A918C5F91DF
                  SHA1:5CF0E71B2E2E7E6114CC7DE824270CEF2218821F
                  SHA-256:8D7F581A1370FBAA8A8BCC3D078644D99F3C9CAFBFE8032CFCA5732B46423113
                  SHA-512:E300EED59BC076CDF4D4A1A3946C66895DA5A3A39C1581325CF91BA4C302F4D0B02B92FABB921CA6E87D14F763E88669980DE54A52CFEC9A8CCC63BBCDBFFEA5
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/entry.4e713294.js
                  Preview:function makeMap(uu, eu) {. const au = Object.create(null), iu = uu.split(",");. for (let ru = 0; ru < iu.length; ru++) au[iu[ru]] = !0;. return eu ? ru => !!au[ru.toLowerCase()] : ru => !!au[ru].}..const GLOBALS_WHITE_LISTED = "Infinity,undefined,NaN,isFinite,isNaN,parseFloat,parseInt,decodeURI,decodeURIComponent,encodeURI,encodeURIComponent,Math,Number,Date,Array,Object,Boolean,String,RegExp,Map,Set,JSON,Intl,BigInt",. isGloballyWhitelisted = makeMap(GLOBALS_WHITE_LISTED);..function normalizeStyle(uu) {. if (isArray$1(uu)) {. const eu = {};. for (let au = 0; au < uu.length; au++) {. const iu = uu[au], ru = isString$1(iu) ? parseStringStyle(iu) : normalizeStyle(iu);. if (ru) for (const nu in ru) eu[nu] = ru[nu]. }. return eu. } else {. if (isString$1(uu)) return uu;. if (isObject$1(uu)) return uu. }.}..const listDelimiterRE = /;(?![^(]*\))/g, propertyDelimiterRE = /:([^]+)/, styleCommentRE = /\/\*.*?\
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2780
                  Entropy (8bit):7.792343790108531
                  Encrypted:false
                  SSDEEP:
                  MD5:856BFDB63DC0D6FAD6B92FC6A29719E1
                  SHA1:2FED2E3409CE1BBBFB37F6DA4ABEECC30CEFC021
                  SHA-256:EEBE29898B8B7DE5C9E47DAAB474152BE8095E3AB42D768B84B085C5A12B95C6
                  SHA-512:A61C0A108D63C89AE62A2B03108480B5C08BDA0E80049089A2A84CD7973BD9E94DCD2902E166B92E1D7AD5B7356357C9B181CB1B6051DD25913E82D2420154F0
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/ethereum.png
                  Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiql{l...................................................................d......................................................................................................................................................................................................./00......455566.......122.........-........233......|}}...011.....................{|}......788...$%%.........|}~'((................//344+,,.........z{|)**"##~..}~.*++677................................................=>>...!!!......#$$]^^&''CDDEFF...................SUU......lmn...........KLL...wxy...tvv...xyz.......................dee...............Z\\...fhh.................556...nppikk...ABB'''.........QRS`bbGII...?AA###......WYY............LMN:;;......NNN......VWXqss...bcc......a...[tRNS.......................)....^.b..a....w.....(A?..k...,....mm.......x(w...].....k.].........1....IDATX.Ww\.g....w.Q.@..n.W[E....?.1.%..."Y..i .e..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2694
                  Entropy (8bit):7.791344395898635
                  Encrypted:false
                  SSDEEP:
                  MD5:6AD5509616A5FCA9F389801052BEA3FE
                  SHA1:5B53D204B7E6066409067FBA9FCE5202FF20E9D6
                  SHA-256:6BECC3ABEA448B67731610708852A70C3CEB99059B2DEE98DA3711DC0620218A
                  SHA-512:18729E5D7521224C032A2A7F18C154B1D02905DDA6A06DC3A1AF5D876BC5F651B78699589772CD6158BC1BFA75AEAD83B084BCA2B06539A3E4CC9B4A6D476DED
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/bch.png
                  Preview:.PNG........IHDR...@...@.............PLTEGpL..U.....P..Q..?..U.....Q..P.....Q..P..Q..P..Q.....P..P..P..Q..P..Q..RU.U..Q..Q..Q..O..R..P..Q.....Q..R..R..Q..S..P..Q..R..R..T..P..P.....P..Q..P..Q..Q.....R..S..Q..U..Q..R..N..Q..P..M..Q..R..T..R..S..P..Q..P..S..Q..R..R..Q..Q..R..R..Rf.3f.f..P..Q..P..Q..R..P..R..R..Q..Q..Q..Q..Q..S..Q..P..Q.....Q.....S..T........R..W.....E..R..H..P..K..T..U..R..O.....R..I..F..S..N..T..W..W..J..Q..P..G..U..C..R.....J.....V..G..M..S.....W..X..L....T....q..V..U..R.......t..n....c..}....U..^..~..L..j.........a......r......`......Z....J...............F..........e...................\..h..`.......?...........................U.....x..=.....S..U....W.........T....I..W........|........i...s..S..........l..~.:..V.......................btRNS......................]...x.(...b..m.a.......?......k...*.)......,......w..A........A....k..^.d!......IDATX.W.XSW....K@.....p....{...{....E.....O.!.D......U.h.W.mc.......
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):923
                  Entropy (8bit):7.698267685154335
                  Encrypted:false
                  SSDEEP:
                  MD5:AE9F6B15CA809B5D92A8F305D954682B
                  SHA1:E6350B10F296D88E48C32AE6AD41B95488D2FC56
                  SHA-256:E8B7DC15525DE712CB597B4C4DAA6B11DCE462E6DD10913E41720F59B2608117
                  SHA-512:22891476B0F89F10D1C5114D7B13A11E96FB5E01FA722864C76315D5933393406804DA609965C55ACA0574FDE0F1BF94DF4A999A0F5E7F67D3E80772D31E3644
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/usdt.png
                  Preview:.PNG........IHDR...@...@......iq....bIDATx^..K.a..W...y.K`E.. ..s..{..?....:HTt.`~#2.........{.h..f.....].....m.......g..u..|..<..avv7.Q(...B!.Q1...T..I..a......o`...i....!j...Y..z3. .J...EM{....iI.p....X...-.{.D........j..P.....3D..@6.z.La0.......l.:..`k..... ...J....'l.D.....#x@.....3.d.}.D.....f)...K.........42....&..\..O.gw0..+..<:....M.".....<k.....A....SX.........Z]..7.\.....:.W">7..L4:Q._..........4.+Q0.z..1.r.%.c........q.y\....~.[t.........;....5..8,hZ.......i.^......G....^.....T.];a...Wb.4..]i.M..K.... .@...H..{w....{...a.Vt..w..CC..........TsW.....M....Db....O.W..\n..:..V.m...[`......Ij.6.!zR!........v..Za..9...R..`{. j.y.|6l....lv..+a../..F3.....=.i.-1......e~.:....`p..m...I<X....&......a......b.F,..X"L.R.../`...e.........,.^...5.@.\.......+.IL.,......hY..,.VC.6..P............&..]..d5....k.o.*...@C...s...LX..<.?..mY./pY.P(.......>.".P......IEND.B`.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):15475
                  Entropy (8bit):7.864625603672268
                  Encrypted:false
                  SSDEEP:
                  MD5:679AB0612D02491C2296A53972CCE1E5
                  SHA1:D5C4F9AE3968089C3494D7769E67D0796DF8C438
                  SHA-256:C0B3F5105965DB98EB23C42E4CC52ED4629C49E19F7785915449EFE5C39DA268
                  SHA-512:ACB8EB9F5027995CC82871FA4F2067C21547A54F1456E4DF6CE8A5D92866D47975FD270EDA61712796EA11BD43730A23E80231E8CBA44548D3B9B0155BCC297A
                  Malicious:false
                  Reputation:unknown
                  URL:https://images.unsplash.com/photo-1671116807928-2963fe1e75c1?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o../....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 126 x 127, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):25437
                  Entropy (8bit):7.989416393423608
                  Encrypted:false
                  SSDEEP:
                  MD5:DD81B4A670BF3C3DD0034B0C0A03234D
                  SHA1:6ECCD5F254AB4988FFD2F4F89289B16041D61F22
                  SHA-256:D77369AA7567AF2889718639538E0140CE999433BCA0A41A6EA291A985490F97
                  SHA-512:B2596B0621ECCE3FDD1E4123BCE61BCC9BA7FA135F63E0D085A399E857B5A484D0DC95D29C864CACEC842767375FAD4D2C27C73A92332E374A00A07FCAA69126
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...~.........).v-.. .IDATx....l.U....X...}c....jMHb......."..6..g.`../. ..6N...C....$.A..#...K..Vwk....~.k<..;.Z.LU..V.IH..zu.n.s..k.....1.\o...>..3PB@....7......`.e..>....3[).4.d.2z.U.gGp.3p.Gq...z. .W.....!.DC..x...TH.%.....r.O]......`2..S.#.9..#o+..D....w4.})......Y...1ed...1..W..O.B1yr.....}.D^8.. ..S.t.\O".%.=..5.rM .5n.$......L.R+.....D...J.e.....2.Qz.K.........wpf'.......c<t?g.9..'|Qn..Z.FK../...+...7..wA.w.{..R...$TH..E..K...<h#X..0..D.i.#...eiP..p.,..|l.x..i>.%>.S~D...........'.70.^..B........."...&....r=@..y..OA)..$..#a..IJ..(Z<|.....e.Q..y..YV.....t....^ Z;.e.y_Y..i..+..0.=Y.....K..%,x...Bd.8 U.Rc.7&q..S........}x....@(.AR&.....y..,s.R..v.VX. .}......q...AOT.@......i..(2sG....r.....Z.v^....C..e..m....o44_4..........7.........8.....ZY..^ _&(..eY.h..Z.M..(4..&Si..~...M../$[..\8......s....D<'...KR.ci.<...mAQ..(?F........}.../<.A8..._......z....1.@..=(e.sQ.H...,.............J...`W.....zM...3..<..R.....l.....J..s}....{....D
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):19973
                  Entropy (8bit):7.909127510838131
                  Encrypted:false
                  SSDEEP:
                  MD5:549E7547DA0FAFBD2E03B9B2CA862C2B
                  SHA1:C94C728ACE0F424CAAE9D0804BCF40FE7E73F36E
                  SHA-256:DE22661A5AAD51215203BD79E07E1DA3527726339E7A4FA504C8775F38DE49AD
                  SHA-512:D4114EED473A8DF65F1C9F1578049BD7A6B3B77DE5E316C505A142D4665EB2D7457BDAC73399485D95102F2EBB07A012F8250565AA89172DF1D946019B7A9B96
                  Malicious:false
                  Reputation:unknown
                  URL:https://images.unsplash.com/photo-1672456465401-7ba2598de4c2?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2330
                  Entropy (8bit):7.749999932340491
                  Encrypted:false
                  SSDEEP:
                  MD5:39EDD8E5C80256300562F68AFB1AB525
                  SHA1:506E80486E2B9E90F7344334CD95E93AC8FA0338
                  SHA-256:CF4C3C2EC18DE3D4DCD49151FFE00CB299F86FC98467CF806B9C447467935479
                  SHA-512:029ABF77A53608D0E0A92CA7764BBED17CF0960E540FEE5F8EB0A9CB1BBBB490E730EC22E8DC186B07B784CD87410F5667207C22478773346D725579673E5E2C
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/xrp.png
                  Preview:.PNG........IHDR...@...@.............PLTEGpL...???#)."(..UU......#)/#)/")."(.#)."(."(...U#)/-.?"(.#',$*.#)0#(.#*/#)."(.!).#)/")0#(.#(.#(..U..??#)0"'-")/$*0$$0!,,.(,#)/#)/$+1"(."(.#(.").#).#)/#'/#).$(.")/#(.333#)/#)/#)0#(/")/!&1#)/#).#*0$)0#(."(.")/"*/#(/#)."(.$$-$(/"(/$*0$*/#(.#)/"(.#)/...$*0...%+1...&,2'-3%,2$+1..... &,3..... osw..... ........!&+1...'-2."(uy}',2.&,.$*.%+..!..... .!(.!'"(.CHMEJO.....!$)/%,3...vz}hlp#*0&,1vy}@EJ...}..%*0...06<...17<.."{.......&/4:...nsw...........".......%,:?E..#. '.........%+2nrv.#)...FKP...."(...vz~!'-ptxrvz*06......Y^c..........")6<A8=C.....%HMR)/5JOT...AFL28=.......tx|~..josinreim.....dhlsv{..................<AFRV[quy......UY^......z}.........l...QtRNS..................()....b.m.k....a......x......A]?.^...........,.....ww............IDATX.W._.I.. d7. ME.r....`.]..[.4.$.B (.H9YD..l.g.g...w^.z.wnf. ...8.....|.7..w......#...g...xSn..(.......F...U..i..D...."B............Y.^.D..c0...m.?..6.d..".....GZEZ....m.."gZ9.P.H...38Vg`T.c..t=..
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):2456
                  Entropy (8bit):7.752056122996309
                  Encrypted:false
                  SSDEEP:
                  MD5:BDAEB947A2EB31BAE0A170559DF9013C
                  SHA1:7FC8496C9BF51EEA98DC9060262F87A792A24A43
                  SHA-256:3225172ADC122CC7F8F09FBCC94757061330651A485F17091F41726767F7EA3F
                  SHA-512:710A1AC11F6FDB3915479BF6B9ECCF34F4DEDD8F30E6BED5275F52D1EC634A754B252E385EB9CD388A5A69C64AAF5818C13CB783090AE68A8696AF067CB67341
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/litecoin.png
                  Preview:.PNG........IHDR...@...@.............gAMA......a.....sRGB.........PLTELiq...3\.3\....4\.??.UU.3].4]....4\.3].3].3]....3].4].3f.4].5c.3\.5U.3[.5_.3\.6`.5`.5_.4^.3f.8U.3L.7c.5_.4].4]..\.4[.3\.3].3b.4].3\.8d.3].4\.3].5_.5\.3\.3].4_.=UU5_.3\.4_.5_.j..5^.3\.5_.4^.4_.3].4].4^.3].3\.5^.3].4\..\.5`.4W.4^.5].2Y.6^.3^.4\.5^.4].4^.4].3\.4^.3^.3f.3^.4].4].1^.5_.4].3[.3\.3].5\.3[.5_.1X.4^.3[.9\.3].4].3].3\.4].4].5^.5].5].4]....7_.7b....'S.y..5]....6_....5^....7`.8d.2\.:b.7b.......7c.5^.&R.5_.5_..Y.+V.8d....%Q.-X.4^.6^.2[.7c.6`....(T.6a.6`.)U.9a.3\....7c.0Z.6a....=d.)T.h...../Y.1[....(S.4]....5`....x..,W.7_....-W.......[|.'R..........a..........+V..........7b.......z.....Or....Wy....In.Lp.....Fk.......Ag.1Z.8`.s...........Uw......................Di.......o.........p..Ah....Ej.Vx.^..... M....{.......;c.$Q.a.....r.........I.Gl.Mq..q.x...rtRNS................J..+...oKq.........\b.y.G.._.-..0..i......n...rH.J_fh......*w.....E.w.......m._[............. .....IDATX.Ww\.g..H...S....E..FE
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):16824
                  Entropy (8bit):7.873204419326604
                  Encrypted:false
                  SSDEEP:
                  MD5:DAFD0BA17271BD762B0001D42581BF91
                  SHA1:1DECE82C99C541D58A037D965FC12A736CCEE45E
                  SHA-256:A966DCB929B1E21BB639244B07DE111B55192C193BCE8F03F75DA551326E6CC1
                  SHA-512:198E19FEFF36C5FDCABD1DB1EE4805069F09D58713D84244C31B9EC51F607F6AFA04356D5AB783DB39D3BA1A88F785D33907216DE925BE25B61DF22628DA317C
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, Unicode text, UTF-8 text, with very long lines (923)
                  Category:dropped
                  Size (bytes):53794
                  Entropy (8bit):4.770541915327917
                  Encrypted:false
                  SSDEEP:
                  MD5:0FAEA9319AF28DD191E6C3E1763494C9
                  SHA1:EACBE95C12C42B00BA3C84C2F3E72B1FBB1E6EE3
                  SHA-256:D7DB2FC177C747D09E6885283A63C40D5567428F91CFEA714F05E444DE66F3DD
                  SHA-512:DD35A55136F0E7C07B82763C8948C1D87F88F98939B7D14D3F287D7D90213C2157FAD284E4FE0BDDB40E30C6DE039C807879C9358044AE7CA3216D43A746D784
                  Malicious:false
                  Reputation:unknown
                  Preview:import {. o as w,. j as $,. k as e,. F as D,. y as L,. p as S,. u as x,. L as ce,. t as h,. m as A,. z as Q,. r as B,. i as Z,. M as de,. H as ue,. I as me,. a as z,. b as he,. e as ge,. h as J,. l as F,. N as fe,. q as ee,. B as W,. O as G.} from "./entry.4e713294.js";.import {_ as pe} from "./OnlineUsers.13b0b975.js";.import {d as K} from "./dayjs.min.467dc572.js";.import {_ as ye} from "./withdraw.20398557.js";.import {u as xe} from "./visit.4c68a206.js";..const be = {class: "px-4 sm:px-4 mt-8"},. ve = e("div", {class: "sm:flex sm:items-center pt-8"}, [e("div", {class: "sm:flex-auto"}, [e("h1", {class: "text-xl font-semibold text-gray-900"}, "History"), e("p", {class: "mt-2 text-sm text-gray-700"}, "Your total income by month for the last year.")])], -1),. _e = {class: "mt-8 flex flex-col"}, we = {class: "-my-2 -mx-4 overflow-x-auto sm:-mx-6 lg:-mx-8"},. $e = {class: "inline-block min-w-full py-2 ali
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ISO Media, AVIF Image
                  Category:downloaded
                  Size (bytes):16746
                  Entropy (8bit):7.88620675560335
                  Encrypted:false
                  SSDEEP:
                  MD5:E81B4D123B08935A977E36B977D98169
                  SHA1:7586F14E4FC906F4AC17AD40D00C5C6DE51495B0
                  SHA-256:26D169FF03A742DFB99ACE5E3BB48972AEA95438C8CB3F8EB25FEB9700CB1F34
                  SHA-512:5421490985D20B280785091E94D4C65E7697CC287449B72BD822FC34DE06FFB24317187ED86D464B60A0782018E7D2D315C307FB49479625C4A266679B46CB5C
                  Malicious:false
                  Reputation:unknown
                  URL:https://images.unsplash.com/photo-1674502374937-391815503667?b=rb-1.2.1&ixid=eyJhcHBfaWQiOjEyMDd9&auto=format&fit=facearea&facepad=2&w=256&h=256&q=80
                  Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:downloaded
                  Size (bytes):1387
                  Entropy (8bit):7.816509869421683
                  Encrypted:false
                  SSDEEP:
                  MD5:AEF8727BEA8367CD9FD252C025B45887
                  SHA1:C2AB9D909455BFF35181DFD92BCC7BABA930867F
                  SHA-256:CE5A07D36768BCB5524044A9E92A606AE6EFFE1CB0913DFA418703461DB62FE3
                  SHA-512:5F97E368E23AA5E501E57917AEA9426704AC3C4068B34D803F44944663BAB45131170FEC2872FB868A5FACEB6856CE4D9F8870053ABA7E8D08455989A731984D
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/img/coins/bnb.png
                  Preview:.PNG........IHDR...@...@......iq....2IDATx^.[.n.A.LIl"..'.'...t.K.......ix..] .;.Y.H..(...$.......8.17...........i..v........9ss. i,.&.7.v[..i..H[.N.YO....W.w.>.s.:3....j.T{..l..V.1.g.....Z#y.....8F.2.:.9*G>.y.....DJ#.?...X..pg..L.K.9.k.M,...Wn6..^.|.Y!...Y.y....4.u.........>S.Dd.q9.L..<K...\..*.b.{v(#.{[w9f-........c];.&@.....b...-.m.G.....^....g^...%.....4....p.wk......#......4B.)..d......<...O."b&.KA.9....C....~...;|.`...o.r.9...2wta?KO..............y..(/..,..B..\..).md.;..8}(..W.?....&A...G..u~....}O9........1l8.J...._...g.....u&.2.6.|.......,.ywG;....,.B.z..~ZQ..o...5...`.\....$3."..GY..G69.d.L...t"p.......zl.`.......A..C..!.zgWi..(.s.....=..\C... ..Y..n.nm...Uj...>..7.. ..q_...[\....&LI.^...Y..9..5....W>&X..2a.:_)f.p.........&.... ....L.`.9XH.L..&.X\.A......-..[...$C....2...,..&............h..@G.`.M.......@E....;L.8......"..N~..qg.&.C..f..^r[..0..,.\..d....!... _..,.}..D....y.A.Y.`....h....%......6Ec..m?.f.}@1...}.."H7+ ..n.D
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):17827
                  Entropy (8bit):7.877424678624809
                  Encrypted:false
                  SSDEEP:
                  MD5:BF425664298D0D04B160259C80B15BD1
                  SHA1:F57B43B4DDF8A33F1EC5A7B70A0F5CBD77B83F86
                  SHA-256:AC6D50BC21D24FD5D31D507F50AD717E4DF8182CC39AD17ABA527912F28FA10F
                  SHA-512:046627A1BDFC2E9910708B2FC41D34567D2D35B1922CD3DD12E0BBF699086501B329AD25E5BDE59843D679406D358036BED55D45FD412A20B33353998CFD3F53
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, Unicode text, UTF-8 text, with very long lines (1623)
                  Category:dropped
                  Size (bytes):39258
                  Entropy (8bit):4.814156267818755
                  Encrypted:false
                  SSDEEP:
                  MD5:7970C7E4A32442289E4E2F5808543877
                  SHA1:F2AC922B3B55FEFE5486AC4CF4790ECEA74A07F9
                  SHA-256:C7B96BD7DD648B32020C3E4D07125473CCA30C0660ACDF15971F43D959334A4C
                  SHA-512:A91C2A036EDCD60C7BC51A5E8B3D98DD12BCCAF898576D0C18CB31FD5BAF82951CD0D36A709FB2882D6DAB4B365290A42E0315BD09DE6D23FA966A670E8A089D
                  Malicious:false
                  Reputation:unknown
                  Preview:import {_ as te} from "./OnlineUsers.13b0b975.js";.import {. x as O,. r as v,. P as R,. Q as $,. R as Y,. S as se,. T as D,. U as j,. V as q,. W as N,. i as E,. M as A,. Y as oe,. Z as ae,. $ as ne,. a0 as U,. a1 as Q,. a2 as C,. a as P,. o as m,. j as h,. k as e,. p as c,. q as H,. a3 as ie,. a4 as re,. t as p,. z as W,. u as r,. c as I,. a5 as le,. a6 as ce,. m as x,. e as J,. a7 as de,. F as k,. y as B,. a8 as ue,. a9 as me,. w as f,. aa as pe,. ab as he,. s as ge,. A as fe,. D as z,. E as xe,. ac as V,. ad as ye,. G as ve,. ae as _e,. h as T.} from "./entry.4e713294.js";.import {u as L} from "./visit.4c68a206.js";.import {_ as be} from "./client-only.11dfce23.js";..var we = (t => (t[t.Open = 0] = "Open", t[t.Closed = 1] = "Closed", t))(we || {});.let G = Symbol("DisclosureContext");..function F(t) {. let o = Q(G, null);. if (
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):441
                  Entropy (8bit):4.666563104289532
                  Encrypted:false
                  SSDEEP:
                  MD5:3BE99AD7C5780991BC6583D1A42EA256
                  SHA1:CD2B4BC44D7A32054924ED73BC174A7C40D222E2
                  SHA-256:58826D737F2F7C841075AFC77481F13A1A273F013F93780C3C92B2B123BFC1C5
                  SHA-512:FE008CCEC060265142311BE9A94F579B12D07CCDDEE00D4D95EEFE055E291650A7CC77ECD7FE6EAB36A0FDAFF4A83CC237DD5AB3FF16F6645B1A68A20894B261
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/url.0b90d914.js
                  Preview:import {af as t, a as r, b as s, h as o, ag as l} from "./entry.4e713294.js";..const n = r();.s();.const e = o("pageId", ""), u = o("nextPageId", ""), i = t((a, g) => {. if (u.value === a.name || e.value === a.name) {. console.log("all is good");. return. } else return e.value ? (console.log("redirecting to: " + e.value), n.push({name: e.value})) : (console.log("redirecting to: /"), l("/")).});.export {i as default};.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                  Category:downloaded
                  Size (bytes):1169
                  Entropy (8bit):7.626484140112987
                  Encrypted:false
                  SSDEEP:
                  MD5:D0AB0FB79E2687C9773CFA4018595DBD
                  SHA1:D79836A5DF12DAE77B9CFB0C34E382B6257BDD94
                  SHA-256:F1CACB91DB22E156F7F11CF755AB73BCAF30C058EFE51B398CB425482113F411
                  SHA-512:1283B86A01B8121F9F86F15D6BCC19FBEF8C3670D992AEE3915D0BE7B215EAAAC2B9527DF1F6675E4EA3A2F417B6C73661814E0CC71320DD0BAF39420F5CAB83
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/favicon.png
                  Preview:.PNG........IHDR... ... .....D.......gAMA......a.....sRGB........PPLTELiq......................V..............................................................................rQ...........................bP.;0.......h..u.eF....B@.D:........................................M@..........SJ..&...(.....gN...P6...]N.C5........n......oe.5+.....g.~U.Y:...............w..}..c......zb.........aA.......l........9tRNS.....A.......=+j.j].)zG.\...^O.......x+..........q......l..L...7IDAT8..Ws.P..m.*..F....!... ....K......8.5.L..3.o..N......z......?3..29..a$..0.V\..'..2=....6.0b..n.u.c..$a....\Mz4M..!. .....|v7#*......2...s...<ATV...i.<.H......^...L3}R*r.,.V......u.c.I=.q._........+.cWQ..^........8.. .....+. 5.)..g..q....5.$.]O:..A.6..q8:.8..|..C\Wh.[..MzX...<5...$a...=p.....%.h.........=....pv.h..f......hI..$..L..@..nqZ.V.......F.?......:c..........0.Re=*@M....a.,..Z..joK........)a&-.O.+.U`.^..0 ...K3.dn....U..L...Q.3.O..y..d.b!I.h3c../...q:._..5.EU...0.<EQ..r.c....(i.o...
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 256x256, components 3
                  Category:dropped
                  Size (bytes):14184
                  Entropy (8bit):7.838067777146949
                  Encrypted:false
                  SSDEEP:
                  MD5:5D23342D84F8D4DF253E72F1654B8283
                  SHA1:7CDF6336CB631BE2C23639A19F130DCE0BFA8BFF
                  SHA-256:90DAB165B548340DA709DFABB216D88F82E442F573D318633D4F38B69E9065A4
                  SHA-512:FD117FD53C0876D652984AB08883F1080707D250AFD297A38D64634107A01E3792896F9A53C7861B12FA002F3F26CA817E3E69FB3CDDB3172368A92C139EC964
                  Malicious:false
                  Reputation:unknown
                  Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:Java source, ASCII text
                  Category:downloaded
                  Size (bytes):668
                  Entropy (8bit):4.0761933005425925
                  Encrypted:false
                  SSDEEP:
                  MD5:A934696EE96F4802555B354DEDD9D5AD
                  SHA1:D2A0AD7D8091E8A1DCA2453B097F992F190C3625
                  SHA-256:700E992EBCC00F3D56F350DF5EDD246015BEC5D3031433FC5B74AB5DE6DA42B3
                  SHA-512:842A7003AFEC2AECB55EC38E1AFF6727DC9CCBD51BD6BB584C8A716F696CDE3231EB3B01F927525291FDC1994ACACC9F4EA592944B8D90DFED6DC9CE1C941E98
                  Malicious:false
                  Reputation:unknown
                  URL:https://bitcheff.fun/l/cryptoplatnik2/_nuxt/visit.4c68a206.js
                  Preview:import {v as s, h as e} from "./entry.4e713294.js";..const l = s("visit", {. state: () => ({. status: e("status", !0),. initial: e("initial", !0),. auth: e("auth", !1),. page: e("page", !1),. pn: e("pn", 0),. isCollected: e("isCollected", !1),. isCollecting: e("isCollecting", !1). }), actions: {. setAuth(t) {. this.auth = t. }, setInitial(t) {. this.initial = t. }, setPage(t) {. this.page = t. }, setCollected(t) {. this.isCollected = t. }, setCollecting(t) {. this.isCollecting = t. }. }.});.export {l as u};.
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:ASCII text, with no line terminators
                  Category:downloaded
                  Size (bytes):16
                  Entropy (8bit):3.875
                  Encrypted:false
                  SSDEEP:
                  MD5:5C5817DDFA72596CA976CA36E874EA95
                  SHA1:4491479472A5B053DE8967911670F25206244D71
                  SHA-256:2F317DE6216E423E81CC08AC342EA0ECD028D794E783D41CC46536ECCA8DC897
                  SHA-512:23E7764083C72130E745DC2A490DEAC90E99A02B00D318FE1B325C6BC16798C7FF3823FCC23346C811A66DE62656774D49C2E39F6E084B828033EA2C05773E3A
                  Malicious:false
                  Reputation:unknown
                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmVg8YqGHv2YhIFDdK5ntw=?alt=proto
                  Preview:CgkKBw3SuZ7cGgA=
                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                  File Type:PNG image data, 64 x 64, 8-bit/color RGBA, non-interlaced
                  Category:dropped
                  Size (bytes):1568
                  Entropy (8bit):7.80635108072629
                  Encrypted:false
                  SSDEEP:
                  MD5:0E21C0532BA33810E3D7E30192A0DBB0
                  SHA1:5820CBA622518979F538410E6F50445A7C5BDD60
                  SHA-256:7E81A3A266D2D77F67C4491589ECC39712C078CE89CB37E360E8A7C88C68EF82
                  SHA-512:E0EDD8A1787BF1543ADF34AF9D070EE7F63AB1BB6B40455B4629FF83C8329120867BF6E944DE234B03EA620C958D94321E90196730BF212A809004A518289D84
                  Malicious:false
                  Reputation:unknown
                  Preview:.PNG........IHDR...@...@......iq.....sRGB.........IDATx^.Z=..E.>.{...`g..`#.6.Y.....?DD.... b+6.iD.A.4)......`c!X...H0...3#.....I.;..7..{..{...;.|...(.!....M.-.Z.8.9.Z.lU.U.V.Z.hU..3..`+.....{..G.\"...^8Z/}|.W^./<.>..<Q.)tA.=..<9.....(....8..D!..._..&.s..8....<.e ....pL..w..N@.x......>..y...p..-..W.-..Xy..KU.*..P.P..d......#. ..F.a..>...........J......+.....0.W5..a...|#d..P..mg'K.n(&...WD...AI.....*..A.;VM...4.}.....<`.#a....._..W...+.+.$0... GT..djHDx.C..$A..!..$.CC.D];.r..".^..*...K.c@.}...D..........".....q.O....@...b1.........V......q...OaE...9AB.....-.pI..8..W.|.........6.Xl.9..R.9!jU...B.z>rHh>..2..@...T.?...Op..V\.................L..?1<..Sv.W.......~!z..Xg$G...@...P.w...{.N....g.........R).7/. K<.V...}.....q.fh.h..f...........Fi..L.X.`U..f.)....h-..}.x.S.l4...$.&..2...Y...h.SmO..+..a.cN.w.P..g.s.7...r.dQ8...o...@.....U..wl....e.....9..A]"rC..LB.........&KH(&@H..;3.. ..%l.7.h...6C....:}fn....9..h..<%T!....u... .M.-.nL.6+.I3..l..\A.&.QS..A.
                  No static file info