Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://netflix-clone-html-css.vercel.app/

Overview

General Information

Sample URL:https://netflix-clone-html-css.vercel.app/
Analysis ID:1520120
Infos:

Detection

HTMLPhisher
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
Phishing site detected (based on logo match)
Found iframes
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,18097573481596991088,13611100013607645913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://netflix-clone-html-css.vercel.app/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://netflix-clone-html-css.vercel.app/Avira URL Cloud: detection malicious, Label: phishing
    Source: https://netflix-clone-html-css.vercel.app/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
    Source: https://netflix-clone-html-css.vercel.app/Virustotal: Detection: 22%Perma Link

    Phishing

    barindex
    Source: https://netflix-clone-html-css.vercel.app/LLM: Score: 9 Reasons: The brand 'Netflix' is well-known and has a strong online presence., The legitimate domain for Netflix is 'netflix.com'., The provided URL 'netflix-clone-html-css.vercel.app' does not match the legitimate domain., The URL contains extra words and hyphens, which are common indicators of phishing., The use of 'vercel.app' suggests it is hosted on a cloud service, which can be used for both legitimate and phishing purposes., The term 'clone' in the URL is highly suspicious and suggests an attempt to mimic the legitimate Netflix site. DOM: 0.0.pages.csv
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://netflix-clone-html-css.vercel.app/Matcher: Template: netflix matched
    Source: https://www.netflix.com/HTTP Parser: Iframe src: https://ae.nflximg.net/monet/scripts/adtech_iframe_target_05.html?data=%7B%22membership_status%22%3A%22ANONYMOUS%22%2C%22country%22%3A%22US%22%2C%22region_code%22%3A%22NY%22%2C%22is_member%22%3A%22ANONYMOUS%22%2C%22wasFormerMember%22%3Afalse%2C%22referrer%22%3A%22nmLanding%22%2C%22deniedConsentCookieGroups%22%3A%22C0005%22%7D
    Source: https://www.netflix.com/HTTP Parser: Iframe src: https://ae.nflximg.net/monet/scripts/adtech_iframe_target_05.html?data=%7B%22membership_status%22%3A%22ANONYMOUS%22%2C%22country%22%3A%22US%22%2C%22region_code%22%3A%22NY%22%2C%22is_member%22%3A%22ANONYMOUS%22%2C%22wasFormerMember%22%3Afalse%2C%22referrer%22%3A%22nmLanding%22%2C%22deniedConsentCookieGroups%22%3A%22C0005%22%7D
    Source: https://netflix-clone-html-css.vercel.app/HTTP Parser: Number of links: 1
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: Number of links: 0
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://www.netflix.com/loginHTTP Parser: <input type="password" .../> found but no <form action="...
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: Title: Document does not match URL
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: <input type="password" .../> found
    Source: https://www.netflix.com/loginHTTP Parser: <input type="password" .../> found
    Source: https://netflix-clone-html-css.vercel.app/HTTP Parser: No favicon
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: No favicon
    Source: https://www.netflix.com/HTTP Parser: No favicon
    Source: https://www.netflix.com/HTTP Parser: No favicon
    Source: https://www.netflix.com/loginHTTP Parser: No favicon
    Source: https://netflix-clone-html-css.vercel.app/HTTP Parser: No <meta name="author".. found
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: No <meta name="author".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="author".. found
    Source: https://www.netflix.com/loginHTTP Parser: No <meta name="author".. found
    Source: https://www.netflix.com/loginHTTP Parser: No <meta name="author".. found
    Source: https://netflix-clone-html-css.vercel.app/HTTP Parser: No <meta name="copyright".. found
    Source: https://netflix-clone-html-css.vercel.app/login.htmlHTTP Parser: No <meta name="copyright".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.netflix.com/HTTP Parser: No <meta name="copyright".. found
    Source: https://www.netflix.com/loginHTTP Parser: No <meta name="copyright".. found
    Source: https://www.netflix.com/loginHTTP Parser: No <meta name="copyright".. found
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
    Source: chromecache_150.2.drString found in binary or memory: http://help.netflix.com/legal/fastprivacy
    Source: chromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: http://jedwatson.github.io/classnames
    Source: chromecache_150.2.drString found in binary or memory: http://netflix.com
    Source: chromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
    Source: chromecache_242.2.drString found in binary or memory: http://www.imagemagick.org
    Source: chromecache_154.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
    Source: chromecache_213.2.drString found in binary or memory: https://ae.nflximg.net/monet/scripts/netflix_tag_05.html?data=
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/en_us/home/ringloader_white_57x57_base.png);
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/en_us/home/ringloader_white_57x57_tail_red.gif)
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/login/login-the-crown_2-1500x1000.jpg);
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif)
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/common/icons/flags/flag-sprite-v5.png);
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/common/site-spinner-100.gif);
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/common/site-spinner-240-light.png);
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/common/site-spinner-240.png);
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Lt.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Lt.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Th.woff)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Th.woff2)
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);src:url(https://assets.nflxext.com/ff
    Source: chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot?#iefix)
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.svg#nf-icon-v1-93)
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.ttf)
    Source: chromecache_148.2.dr, chromecache_239.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.woff)
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/login/images/Check_Icon.svg)
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/login/images/TV_Icon.svg)
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/login/images/phone_red
    Source: chromecache_148.2.drString found in binary or memory: https://assets.nflxext.com/ffe/siteui/login/images/phone_red.png);
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: https://cct.google/taggy/agent.js
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://cloud.google.com/contact
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com
    Source: chromecache_256.2.drString found in binary or memory: https://fast.com/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/ar/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/assets/share/fb_en_____share_shot___.png
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/assets/share/tw_en_____share_shot___.png
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/da/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/de/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/el/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/en/gb/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/es/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/es/es/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/fi/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/fr/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/fr/ca/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/he/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/id/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/it/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/ja/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/ko/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/nb/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/nl/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/pl/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/pt/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/pt/pt/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/ro/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/share/____share_shot___.html
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/sv/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/th/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/tr/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/zh/cn/
    Source: chromecache_150.2.drString found in binary or memory: https://fast.com/zh/tw/
    Source: chromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: https://github.com/cssjanus/cssjanus
    Source: chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: https://github.com/focus-trap/focus-trap/blob/master/LICENSE
    Source: chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: https://github.com/focus-trap/tabbable/blob/master/LICENSE
    Source: chromecache_154.2.drString found in binary or memory: https://google.com
    Source: chromecache_154.2.drString found in binary or memory: https://googleads.g.doubleclick.net
    Source: chromecache_203.2.drString found in binary or memory: https://help.netflix.com/legal/privacy
    Source: chromecache_203.2.drString found in binary or memory: https://help.netflix.com/legal/privacy#cookies
    Source: chromecache_233.2.dr, chromecache_203.2.drString found in binary or memory: https://help.netflix.com/legal/termsofuse
    Source: chromecache_150.2.drString found in binary or memory: https://medium.com/netflix-techblog/building-fast-com-4857fe0f8adb
    Source: chromecache_154.2.drString found in binary or memory: https://pagead2.googlesyndication.com
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
    Source: chromecache_245.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
    Source: chromecache_144.2.drString found in binary or memory: https://policies.google.com/privacy
    Source: chromecache_144.2.drString found in binary or memory: https://policies.google.com/terms
    Source: chromecache_245.2.drString found in binary or memory: https://recaptcha.net
    Source: chromecache_150.2.drString found in binary or memory: https://speedtest.net
    Source: chromecache_245.2.drString found in binary or memory: https://support.google.com/recaptcha
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: https://td.doubleclick.net
    Source: chromecache_150.2.drString found in binary or memory: https://www.dslreports.com
    Source: chromecache_154.2.drString found in binary or memory: https://www.google.com
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
    Source: chromecache_243.2.dr, chromecache_193.2.drString found in binary or memory: https://www.google.com/recaptcha/enterprise/
    Source: chromecache_154.2.drString found in binary or memory: https://www.googleadservices.com
    Source: chromecache_154.2.drString found in binary or memory: https://www.googletagmanager.com
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: https://www.googletagmanager.com/a?
    Source: chromecache_206.2.dr, chromecache_154.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
    Source: chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.
    Source: chromecache_243.2.dr, chromecache_210.2.dr, chromecache_184.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
    Source: chromecache_193.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/xds0rzGrktR88uEZ2JUvdgOY/recaptcha__en.js
    Source: chromecache_213.2.drString found in binary or memory: https://www.netflix.com/ichnaea/log
    Source: chromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drString found in binary or memory: https://yarnpkg.com/en/docs/selective-version-resolutions
    Source: classification engineClassification label: mal76.phis.win@24/219@0/50
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,18097573481596991088,13611100013607645913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://netflix-clone-html-css.vercel.app/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,18097573481596991088,13611100013607645913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure1
    Drive-by Compromise
    Windows Management Instrumentation1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    1
    Masquerading
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    Registry Run Keys / Startup Folder
    1
    Process Injection
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://netflix-clone-html-css.vercel.app/100%Avira URL Cloudphishing
    https://netflix-clone-html-css.vercel.app/23%VirustotalBrowse
    https://netflix-clone-html-css.vercel.app/100%SlashNextCredential Stealing type: Phishing & Social Engineering
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
    https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.0%URL Reputationsafe
    https://support.google.com/recaptcha#62627360%URL Reputationsafe
    https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
    https://policies.google.com/terms0%URL Reputationsafe
    https://support.google.com/recaptcha/#61759710%URL Reputationsafe
    https://support.google.com/recaptcha0%URL Reputationsafe
    https://cct.google/taggy/agent.js0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
    https://policies.google.com/privacy0%URL Reputationsafe
    https://cloud.google.com/contact0%URL Reputationsafe
    http://jedwatson.github.io/classnames0%URL Reputationsafe
    https://cloud.google.com/recaptcha-enterprise/billing-information0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca0%URL Reputationsafe
    https://fast.com/pt/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/common/site-spinner-240.png);0%Avira URL Cloudsafe
    https://fast.com/share/____share_shot___.html0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff)0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/enterprise/0%Avira URL Cloudsafe
    https://fast.com/ro/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.woff)0%Avira URL Cloudsafe
    https://www.google.com0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/common/site-spinner-240.png);0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff)0%Avira URL Cloudsafe
    https://fast.com/pt/0%VirustotalBrowse
    https://fast.com/share/____share_shot___.html0%VirustotalBrowse
    https://fast.com/fi/0%Avira URL Cloudsafe
    https://fast.com/ro/0%VirustotalBrowse
    https://fast.com/de/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2)0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.woff)0%VirustotalBrowse
    https://www.google.com/recaptcha/enterprise/1%VirustotalBrowse
    https://www.google.com0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/login/images/phone_red0%Avira URL Cloudsafe
    https://yarnpkg.com/en/docs/selective-version-resolutions0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Lt.woff2)0%Avira URL Cloudsafe
    https://fast.com/pl/0%Avira URL Cloudsafe
    https://fast.com/fi/0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/login/images/phone_red0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/login/images/TV_Icon.svg)0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/common/icons/flags/flag-sprite-v5.png);0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff)0%Avira URL Cloudsafe
    https://fast.com/pl/0%VirustotalBrowse
    https://www.dslreports.com0%Avira URL Cloudsafe
    https://fast.com/it/0%Avira URL Cloudsafe
    https://yarnpkg.com/en/docs/selective-version-resolutions0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/login/images/phone_red.png);0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);0%Avira URL Cloudsafe
    https://fast.com/el/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/login/images/phone_red.png);0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/common/icons/flags/flag-sprite-v5.png);0%VirustotalBrowse
    https://fast.com/de/0%VirustotalBrowse
    https://fast.com/da/0%Avira URL Cloudsafe
    https://github.com/cssjanus/cssjanus0%Avira URL Cloudsafe
    https://fast.com/it/0%VirustotalBrowse
    https://help.netflix.com/legal/termsofuse0%Avira URL Cloudsafe
    https://github.com/focus-trap/focus-trap/blob/master/LICENSE0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2)0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);0%VirustotalBrowse
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Th.woff)0%Avira URL Cloudsafe
    https://www.dslreports.com0%VirustotalBrowse
    https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
    https://help.netflix.com/legal/termsofuse0%VirustotalBrowse
    https://fast.com/el/0%VirustotalBrowse
    https://fast.com0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/acquisition/login/login-the-crown_2-1500x1000.jpg);0%Avira URL Cloudsafe
    https://play.google.com/log?format=json&hasfast=true0%VirustotalBrowse
    https://github.com/cssjanus/cssjanus0%VirustotalBrowse
    https://fast.com/tr/0%Avira URL Cloudsafe
    https://fast.com/id/0%Avira URL Cloudsafe
    https://fast.com/da/0%VirustotalBrowse
    https://fast.com/assets/share/tw_en_____share_shot___.png0%Avira URL Cloudsafe
    https://fast.com0%VirustotalBrowse
    https://github.com/focus-trap/focus-trap/blob/master/LICENSE0%VirustotalBrowse
    http://www.imagemagick.org0%Avira URL Cloudsafe
    https://fast.com/sv/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);src:url(https://assets.nflxext.com/ff0%Avira URL Cloudsafe
    https://fast.com/tr/0%VirustotalBrowse
    https://fast.com/assets/share/tw_en_____share_shot___.png0%VirustotalBrowse
    https://fast.com/id/0%VirustotalBrowse
    https://ae.nflximg.net/monet/scripts/netflix_tag_05.html?data=0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff)0%Avira URL Cloudsafe
    http://www.imagemagick.org0%VirustotalBrowse
    https://fast.com/zh/tw/0%Avira URL Cloudsafe
    https://medium.com/netflix-techblog/building-fast-com-4857fe0f8adb0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/login/images/Check_Icon.svg)0%Avira URL Cloudsafe
    https://fast.com/ar/0%Avira URL Cloudsafe
    https://fast.com/sv/0%VirustotalBrowse
    https://fast.com/es/es/0%Avira URL Cloudsafe
    https://fast.com/es/0%Avira URL Cloudsafe
    https://github.com/focus-trap/tabbable/blob/master/LICENSE0%Avira URL Cloudsafe
    https://fast.com/assets/share/fb_en_____share_shot___.png0%Avira URL Cloudsafe
    https://fast.com/ko/0%Avira URL Cloudsafe
    https://fast.com/nl/0%Avira URL Cloudsafe
    https://assets.nflxext.com/en_us/home/ringloader_white_57x57_tail_red.gif)0%Avira URL Cloudsafe
    https://fast.com/pt/pt/0%Avira URL Cloudsafe
    https://assets.nflxext.com/ffe/siteui/common/site-spinner-100.gif);0%Avira URL Cloudsafe
    https://fast.com/en/gb/0%Avira URL Cloudsafe
    https://www.google.com/recaptcha/api2/0%Avira URL Cloudsafe
    No contacted domains info
    NameMaliciousAntivirus DetectionReputation
    https://www.netflix.com/false
      unknown
      https://www.netflix.com/loginfalse
        unknown
        https://netflix-clone-html-css.vercel.app/login.htmltrue
          unknown
          https://netflix-clone-html-css.vercel.app/true
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/share/____share_shot___.htmlchromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/recaptcha/enterprise/chromecache_243.2.dr, chromecache_193.2.drfalse
            • 1%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/common/site-spinner-240.png);chromecache_148.2.dr, chromecache_239.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/pt/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://www.gstatic.c..?/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__.chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://support.google.com/recaptcha#6262736chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://fast.com/ro/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.woff)chromecache_148.2.dr, chromecache_239.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://support.google.com/recaptcha/?hl=en#6223828chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://policies.google.com/termschromecache_144.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.google.comchromecache_154.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/fi/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://support.google.com/recaptcha/#6175971chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://fast.com/de/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/login/images/phone_redchromecache_148.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://yarnpkg.com/en/docs/selective-version-resolutionschromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Lt.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/pl/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/login/images/TV_Icon.svg)chromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/common/icons/flags/flag-sprite-v5.png);chromecache_148.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://support.google.com/recaptchachromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://www.dslreports.comchromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/it/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/login/images/phone_red.png);chromecache_148.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/el/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);chromecache_239.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/da/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/cssjanus/cssjanuschromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://help.netflix.com/legal/termsofusechromecache_233.2.dr, chromecache_203.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://github.com/focus-trap/focus-trap/blob/master/LICENSEchromecache_145.2.dr, chromecache_254.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://cct.google/taggy/agent.jschromecache_206.2.dr, chromecache_154.2.drfalse
            • URL Reputation: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Th.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://play.google.com/log?format=json&hasfast=truechromecache_245.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.comchromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/acquisition/login/login-the-crown_2-1500x1000.jpg);chromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/tr/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/id/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://policies.google.com/privacychromecache_144.2.drfalse
            • URL Reputation: safe
            unknown
            https://fast.com/assets/share/tw_en_____share_shot___.pngchromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            http://www.imagemagick.orgchromecache_242.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/sv/chromecache_150.2.drfalse
            • 0%, Virustotal, Browse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot);src:url(https://assets.nflxext.com/ffchromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://ae.nflximg.net/monet/scripts/netflix_tag_05.html?data=chromecache_213.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/zh/tw/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://medium.com/netflix-techblog/building-fast-com-4857fe0f8adbchromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/login/images/Check_Icon.svg)chromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/ar/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cloud.google.com/contactchromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://fast.com/es/es/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/es/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://github.com/focus-trap/tabbable/blob/master/LICENSEchromecache_145.2.dr, chromecache_254.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/assets/share/fb_en_____share_shot___.pngchromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/ko/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/nl/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/en_us/home/ringloader_white_57x57_tail_red.gif)chromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/pt/pt/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/common/site-spinner-100.gif);chromecache_148.2.dr, chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/en/gb/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.google.com/recaptcha/api2/chromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/th/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.eot?#iefix)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.svg#nf-icon-v1-93)chromecache_148.2.dr, chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://jedwatson.github.io/classnameschromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drfalse
            • URL Reputation: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Lt.woff)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/zh/cn/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://www.apache.org/licenses/LICENSE-2.0chromecache_177.2.dr, chromecache_255.2.dr, chromecache_145.2.dr, chromecache_254.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/en_us/home/ringloader_white_57x57_base.png);chromecache_148.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/fr/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://help.netflix.com/legal/fastprivacychromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/fr/ca/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Th.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://cloud.google.com/recaptcha-enterprise/billing-informationchromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://fast.com/he/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://recaptcha.netchromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://googleads.g.doubleclick.netchromecache_154.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://fast.com/ja/chromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/common/site-spinner-240-light.png);chromecache_148.2.dr, chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.ttf)chromecache_148.2.dr, chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://help.netflix.com/legal/privacychromecache_203.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://help.netflix.com/legal/privacy#cookieschromecache_203.2.drfalse
            • Avira URL Cloud: safe
            unknown
            http://netflix.comchromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-recachromecache_191.2.dr, chromecache_189.2.dr, chromecache_245.2.drfalse
            • URL Reputation: safe
            unknown
            https://td.doubleclick.netchromecache_206.2.dr, chromecache_154.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://speedtest.netchromecache_150.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff2)chromecache_239.2.drfalse
            • Avira URL Cloud: safe
            unknown
            https://www.netflix.com/ichnaea/logchromecache_213.2.drfalse
            • Avira URL Cloud: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            54.246.79.9
            unknownUnited States
            16509AMAZON-02USfalse
            142.250.186.68
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.67
            unknownUnited States
            15169GOOGLEUSfalse
            45.57.88.159
            unknownUnited States
            2906AS-SSIUSfalse
            8.243.209.90
            unknownUnited States
            3356LEVEL3USfalse
            2.18.64.26
            unknownEuropean Union
            6057AdministracionNacionaldeTelecomunicacionesUYfalse
            54.76.138.123
            unknownUnited States
            16509AMAZON-02USfalse
            45.57.91.1
            unknownUnited States
            40027NETFLIX-ASNUSfalse
            52.18.176.52
            unknownUnited States
            16509AMAZON-02USfalse
            54.73.148.110
            unknownUnited States
            16509AMAZON-02USfalse
            45.57.89.158
            unknownUnited States
            2906AS-SSIUSfalse
            8.243.208.78
            unknownUnited States
            3356LEVEL3USfalse
            76.76.21.61
            unknownUnited States
            16509AMAZON-02USfalse
            142.250.184.227
            unknownUnited States
            15169GOOGLEUSfalse
            52.31.74.23
            unknownUnited States
            16509AMAZON-02USfalse
            142.250.185.66
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.78
            unknownUnited States
            15169GOOGLEUSfalse
            1.1.1.1
            unknownAustralia
            13335CLOUDFLARENETUSfalse
            2.18.64.15
            unknownEuropean Union
            6057AdministracionNacionaldeTelecomunicacionesUYfalse
            157.240.0.35
            unknownUnited States
            32934FACEBOOKUSfalse
            172.217.18.3
            unknownUnited States
            15169GOOGLEUSfalse
            104.102.54.212
            unknownUnited States
            16625AKAMAI-ASUSfalse
            23.246.3.154
            unknownUnited States
            2906AS-SSIUSfalse
            172.64.155.119
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            23.246.30.194
            unknownUnited States
            2906AS-SSIUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.195
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.40
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.170
            unknownUnited States
            15169GOOGLEUSfalse
            216.58.212.164
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.186.130
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.200
            unknownUnited States
            15169GOOGLEUSfalse
            45.57.90.1
            unknownUnited States
            40027NETFLIX-ASNUSfalse
            63.35.136.11
            unknownUnited States
            16509AMAZON-02USfalse
            216.58.206.35
            unknownUnited States
            15169GOOGLEUSfalse
            66.102.1.84
            unknownUnited States
            15169GOOGLEUSfalse
            54.217.229.70
            unknownUnited States
            16509AMAZON-02USfalse
            34.249.148.94
            unknownUnited States
            16509AMAZON-02USfalse
            76.76.21.164
            unknownUnited States
            16509AMAZON-02USfalse
            52.49.251.106
            unknownUnited States
            16509AMAZON-02USfalse
            142.250.186.162
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.132
            unknownUnited States
            15169GOOGLEUSfalse
            104.102.37.82
            unknownUnited States
            16625AKAMAI-ASUSfalse
            216.58.206.68
            unknownUnited States
            15169GOOGLEUSfalse
            142.250.185.130
            unknownUnited States
            15169GOOGLEUSfalse
            54.155.178.5
            unknownUnited States
            16509AMAZON-02USfalse
            54.155.246.232
            unknownUnited States
            16509AMAZON-02USfalse
            104.18.86.42
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1520120
            Start date and time:2024-09-27 05:18:15 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 4m 19s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://netflix-clone-html-css.vercel.app/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal76.phis.win@24/219@0/50
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • Browse: https://netflix-clone-html-css.vercel.app/login.html
            • Browse: https://fast.com/
            • Browse: http://netflix.com/
            • Browse: https://www.netflix.com/login
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtCreateFile calls found.
            • Report size getting too big, too many NtOpenFile calls found.
            • Report size getting too big, too many NtSetInformationFile calls found.
            • Skipping network analysis since amount of network traffic is too extensive
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 02:19:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.976336614576987
            Encrypted:false
            SSDEEP:48:8Id2cTWAlqHoidAKZdA19ehwiZUklqehLy+3:8tcSmt8y
            MD5:5AAE86E271F3608C065E4DC35E6733FC
            SHA1:5B6D6F79AA12C917A90DBC98E2F32B3C6C9D73C0
            SHA-256:DB82DF27C6AC1805C99FCD8A8C5579887DAC62420EFC6D2CE9AA2E641BB1F619
            SHA-512:A81C6FD296E29E43821BA720B10CF43F8B2555AC0D1ECE428BE4A97049304890EC337C3A402B9C36FBD36C8A90EE1E6DDD7BD1251143758D1AA4402362F7989F
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......i.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 02:19:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):3.9925876365694393
            Encrypted:false
            SSDEEP:48:8Md2cTWAlqHoidAKZdA1weh/iZUkAQkqehsy+2:85cSmH9Qly
            MD5:D5E1ECD7864DFCF24E1B3F9379ECEC16
            SHA1:27ED021BFEA1D1C8879B3FF2038F74F98DC880C9
            SHA-256:975C2BFE8E764B2B3920186B8778C210020C9A8167732CE5B1175218BF59999F
            SHA-512:0801705866FBB78DE4034932161463778C0FA1189372579F563E2A5A487E12438453D8442C0DB43F0D8A96F5F8193083161B4B3D96C70F8CAEA87A68DB9EFA0D
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....S.].....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.005879000943893
            Encrypted:false
            SSDEEP:48:8xWd2cTWAlsHoidAKZdA14tseh7sFiZUkmgqeh7s+y+BX:8xrcSmRnwy
            MD5:B40011B67DEECF59801B82638F3A6862
            SHA1:3246B0F1942649611A1A4BE7BD9892AD387AB187
            SHA-256:C7F17DE7E03A3D313FC5ABF4B64094C448CC081DCB726EE678E92CC378101565
            SHA-512:F65460B070618A49CBD5AFDB341C564CD647BA1438C10DFF6FD194124225650FB9A16856194E7F6B8FB273460BF2B7AEAF5A4A987CC88C3BE45661CB853F43DF
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 02:19:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.991971530971635
            Encrypted:false
            SSDEEP:48:86d2cTWAlqHoidAKZdA1vehDiZUkwqeh4y+R:8ncSmkGy
            MD5:FE37FDCD67D2E91D2BAE0C42EE483820
            SHA1:4D68630B6EEE4C4A9F8D3D96717FD08815AE520E
            SHA-256:E13A5C09726DA564C8C7D98173C023996CDF2441649AE979940583DB56ED21D3
            SHA-512:FD80AC64C15C5B7063EA3EE20BBAE00CEEBA04FB997A43900E59882F3ECA3EEE9C64640AB8ED7576F1AF4D560D8BB519DE3B2F6396CCCE2735F3E4FEBF93A351
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......T.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 02:19:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.979557417320477
            Encrypted:false
            SSDEEP:48:8rd2cTWAlqHoidAKZdA1hehBiZUk1W1qehyy+C:8UcSmk9Sy
            MD5:5F2947F7E9CE80324E822E1C030DE718
            SHA1:34B72C5EDD476DA6E7FC4DBA395C13890F38CE4F
            SHA-256:E5EA5AA57517CACBCACEB5B03FEEC23DEBC390D8D012D4D48F63433A1C22A063
            SHA-512:A1576D5F6CF4CA6A0DFF7EB78D83403133A2A992C449A528AE5D533D46A347C7F7AD03C157E4F68EECB1CE432B08687B345320A8839E50F0434AB49C1102EEB4
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......c.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Sep 27 02:19:12 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9884626865532513
            Encrypted:false
            SSDEEP:48:8bd2cTWAlqHoidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:8kcSmKT/TbxWOvTbwy7T
            MD5:CB03F592B2CB1181F463CDEE0C05BCFA
            SHA1:312BF8F32B76814B87D007244392432AAECACD76
            SHA-256:BF9DF36A22323478893C4BDAB7F60B871C88D1782D0F025C1770EC3D13BFB121
            SHA-512:C72B52C3E515158785FFE922B917CBA2596E608F89FA3F6C3ACB463F46405FE60C203C3A864C5EA3F9D971E0F04A4FED0DCAD3087F879597011E81A104B010CA
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....PK.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I;Yd.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V;Yd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V;Yd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V;Yd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V;Yg............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............Q......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):6596
            Entropy (8bit):4.861163571479808
            Encrypted:false
            SSDEEP:192:FYCupYNLlFtipCXvHpYNnokfpYNLnzVA+4A0a3JpHMA:CvYNLPtipKxYNnowYNLnzW+4A0a3JpHp
            MD5:D17D6561250090F6362C4B6B486C85C4
            SHA1:29D9A63D3E7B105DD6276953B4CDB4241634841C
            SHA-256:1778B9D2A77AA31396828A1AAB90F313FCE7041C9C87B5E16A73542BA3589009
            SHA-512:E7F65D61190723C0C6A6EFFE6E3B8174C2E6AA93FA587648CB1F46E1D2592F921728E969485BF50E20A5F9EC2B082B70E242683066C8722D235F96FDFA165F0C
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/consent/87b6a5c0-0104-4e96-a291-092c11350111/87b6a5c0-0104-4e96-a291-092c11350111.json
            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.2.0","OptanonDataJSON":"87b6a5c0-0104-4e96-a291-092c11350111","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01917511-52ad-791e-81ce-65526417f461","Name":"Global Privacy Control (GPC)","Countries":[],"States":{"us":["co","ca"]},"LanguageSwitcherPlaceholder":{"no":"no","hi":"hi","de":"de","ru":"ru","fi":"fi","pt":"pt","hr":"hr","fr":"fr","hu":"hu","default":"en","uk":"uk","id":"id","sv":"sv","ko":"ko","zh-tw":"zh-tw","ms":"ms","el":"el","es-es":"es-es","it":"it","es":"es","zh":"zh","cs":"cs","ar":"ar","pt-pt":"pt-pt","vi":"vi","th":"th","ja":"ja","pl":"pl","fr-fr":"fr-fr","ro":"ro","he":"he","da":"da","tr":"tr","nl":"nl"},"BannerP
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65451)
            Category:dropped
            Size (bytes):462402
            Entropy (8bit):5.358849106002725
            Encrypted:false
            SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
            MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
            SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
            SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
            SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
            Malicious:false
            Reputation:low
            Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2139)
            Category:downloaded
            Size (bytes):18803
            Entropy (8bit):4.028183774129012
            Encrypted:false
            SSDEEP:192:fX6Y9k4/GEl4E8s9fheg8v/2/NUtXBa2/R+hg+Z:v60Hxl4a9r8HaUtXBa2/R+hg+Z
            MD5:23715E4567938BC6CA1F8F2629F0C63B
            SHA1:FA69312C2341709A1A71904452DCFE384FC87392
            SHA-256:977C70EDF8242AA48F966301010B54E220E70E063DF7E62822BEF97EFCB163F5
            SHA-512:0F33EC7A24C1E38E0CC618BD3A4DBB1725C5F623BA1AF4951C78F75CBECDE7752BB7B2E2EF3A658BED51B7CDE479630BE9DB078F639D0CA4F84B9FFF7C8440A6
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/login.html
            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Document</title>. <link rel="stylesheet" href="/style/login.css" />. </head>. <body>. <div id="appMountPoint">. <div class="login-wrapper hybrid-login-wrapper">. <div class="login-wrapper-background">. <img. class="concord-img vlv-creative". src="media/IN-en-20210823-popsignuptwoweeks-perspective_alpha_website_s.jpg". srcset=". media/IN-en-20210823-popsignuptwoweeks-perspective_alpha_website_s.jpg 1000w,. media/IN-en-20210823-popsignuptwoweeks-perspective_alpha_website_m.jpg 1500w,. media/IN-en-20210823-popsignuptwoweeks-perspective_alpha_website_l.jpg 1800w. ". alt="". />. </div>. <div class="nfHeader login-header signupBasicH
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:dropped
            Size (bytes):4263288
            Entropy (8bit):5.60824826971762
            Encrypted:false
            SSDEEP:24576:QsdopSTyUhcay3XPwRzi5nhI3tLnABKOLk2SOwicvMDrhk:bzhcayvwRuLI3ZnABKOLk2S9BUDrhk
            MD5:B0B0EB8EDFBFD1877711A350C35E2190
            SHA1:7B0870096C6F782A3788425C6A18DEEAE99EB1AE
            SHA-256:4E9F171E9E9786EE696324F342640102B3055E5D9A55E2FC9B2C23C018CC50BD
            SHA-512:B7A00EE1D08AACEB28209532B9904B041E5061234877136BE530F15C26AAFE0DAB2765EFC6F37EABFC83297D3E6CEE6D364A453ADFEF6E8DFFC0315C9564B1B9
            Malicious:false
            Reputation:low
            Preview:!function(){var e,n,t,i,a,r,o,l={50439:function(e,n,t){"use strict";var i=t(71600),a=i(t(13497)),r=i(t(16335)),o=i(t(13692));(0,a.default)(r.default,o.default)},91578:function(e,n,t){"use strict";e.exports.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED=void 0,e.exports.__CLIENT_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,e.exports.__SERVER_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,Object.assign(e.exports,t(2784))},94009:function(e,n,t){"use strict";e=t.nmd(e),Object.defineProperty(n,"__esModule",{value:!0});var i,a,r=(i=t(36902))&&i.__esModule?i:{default:i};a="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0!==t.g?t.g:e;var o=(0,r.default)(a);n.default=o},36902:function(e,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.default=function(e){var n,t=e.Symbol;if("function"==typeof t){if(t.observable)n=t.observable;else{n="function"==typeof t.for?t.for("https://github.com/benlesh/symbol-observable"):t("https:/
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):11418
            Entropy (8bit):7.9451843478999935
            Encrypted:false
            SSDEEP:192:OmrrVi2S1Vk8jYiyXte75R7e8AnFdw8ozUeepPaIYXUPPiHd74HH8rZEyEwz:JrrQ2S0/I777eBk8kULYkcIHuZBEwz
            MD5:77994A67327BA957DFD880E33A91F041
            SHA1:5BA507DE8C9BC4A063BEECB569E89BCF9E0A901C
            SHA-256:B68EA2C7BEA397AA11FADB189CE7D83862BAEBAF03ECE643EB5AA9FB5F755056
            SHA-512:A6DE315AEA77F4B862FB43D08BC0664EE1C085BF551760ADD9D6749BD45515349D6AE416E941BF9B3FC9156AAC10A73D80BF4FCC6FF61297F7155F666652AE79
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/tv.png
            Preview:.PNG........IHDR...............,.....PLTE...+++>>>fff,,,..................DDD...........................OOO...... ...%%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||..................rrr.o......tRNS..%...,.._u..)N...+.IDATx...1.. ..1.....~"...z.|$ ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E.....4..P..8..%[..Y...vz........,.....g.....w...O.}}<./.j.~.......xiW......|;.~.?.rwS...............i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,....tL....0..i...Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C..W.+..A...a......PlIJ..z....\.6.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):19342
            Entropy (8bit):7.989729513128444
            Encrypted:false
            SSDEEP:384:8gcYh6PtdjcsBtMCkr8ZckssBYj8r6CLC5qEaug2DJHeyd:HVhe1Xs8ZtbjGCLCYEa3AJHeQ
            MD5:6B5D995AA796D72A19A607CD03FA39C1
            SHA1:86C636CBDC44996C0627657B2377E3D096637D5D
            SHA-256:137D168B7C26767FF4AA6554B39E3B30E376B7F0DA143776C03D001D7F825B54
            SHA-512:ED7E9BABFB565BBA1E7A7D60ED39270C6E765E4AE74522A330F4FB0083F3E28F13E231CC68954A1C449B933DA43407249EBA6B610748BD50E6B2123C27D6AD26
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABedooYs9X8r4612D5pcH7mA3qtbTk64LoUS2hoVs9jblIIoeM27hSQkCOvpBJttbpWJzN-mMs1eybDJkczBs1oGr_5ZaXE6teD0kqYgty5xqxmUiizwn3xkk6-xzSbzPdzUpHtVI58vFQI7p4FrQOAdGtV0G-fyD0liB0DnzktlOHB3n5djJttfjnZiXvXC8no1a2LMHkWvJ66szlKGTIwIxfFKAo4-HIZUg0SnnstXrlMiR9dYod4_UI-l7Bix9unjuMDPEA4autcTgcWXNwAWttfXYShDKM2VKsMp2NoKzvfSC91uC4Mrqgmgiiyi4l-wuHbpAVzpNljR9qLd64pNBDpLX5A2qFFt3DX-hrbCv6w9_Rz0.webp?r=488
            Preview:RIFF.K..WEBPVP8 zK.......*....>1..C"!!..f< ...Gq.S.fK.'..)?&~d9...nx..k.?m...%..*..|....?./....=..Y...T{.~.{............_.....m...o.op....}q}P.y=....e.......G.O..._.~....g..........S.......W...../...7.....{..'..A.....?./...?..u?......?./..2..?".s......g.....p......{g._...n..~.}S._..._y.........e..........d...%............|...).............m./...?...?....-...................../.g.'.o....n6..d..g.?N..!gR<.z..r..cq..`..^@._x.."....6..d.(J....z.........;......>d...HI?.$~....}......u...&.:f....5.=.".m..."......8...b&''1q....-.._..v.......=...<...e.:)tJ.VO.s}..#C.CO}.9.U..0l.._.T..I....m......./Yf*O(...*.....~.=.Wo..ASn......\.......s.#tzbr./.}dn.zU..(...D.D..#=C.........O.G..]......-.r+....>'S.L....t<z.~r..|..$@./....`....D.F.-(..{.'.b.f.gQ...:..........fi...i....Bvp.....Uh;...\P...z.J'...7^.19T;....e....-...M..-...... e..W.K...&..2... U.bV.iUr?...g..fs*"j.....A>.6.o.f9.)..4....s.':..^n...xWba...:.*.%...W.q..1.j..sg......!..5.........n..F<.RNcrd..k.).
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (496)
            Category:downloaded
            Size (bytes):154957
            Entropy (8bit):5.25399424397931
            Encrypted:false
            SSDEEP:1536:RCkHed0HFBQ3rX6aCGk3Ut2THZngAzfljNOSZ1G3+:RC0ed0HE3rX6aporZndzfHOSZ1G3+
            MD5:0CE7B75CA7DC0E777731B34B2E528005
            SHA1:BE07C1D236E30DC404600F109E6EAE400649ABD8
            SHA-256:43EDCAD05C506D1A77954BE9478B457B361D90B001E3F60BC92DE526E6A6512D
            SHA-512:52EB3DA3115E9C5CD33B798BC46C948542075F2AE5240D44EB8E3C91475EFA8FA5658D79403E7EFFA907C498B91BC6958864E640D7D45764C4E5A249BD854CFA
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/style/login.css
            Preview:body,html {..font-family: 'Helvetica Neue',Helvetica,Arial,sans-serif;..-webkit-font-smoothing: antialiased;..-moz-osx-font-smoothing: grayscale;..background: #f3f3f3;..color: #333;..font-size: 16px;..direction: ltr;.}..h1 {..font-size: 1.5em;..color: #333;..margin: 0 0 .4em;..font-weight: 400;.}..@media screen and (min-width:740px) {..h1 {...font-size: 2.15em;...margin: 0 0 .55em;..}.}...controlBar {..position: relative;.}...controlBar .control {..position: absolute;..top: 3px;..right: 0;..font-size: .67em;.}..h2,h3,h4,h5 {..font-weight: 400;..margin: .75em 0 .25em;.}...bold,strong {..font-weight: 700;.}...confirmation {..color: #3ba93c;.}...confirmation:before {..font-family: nf-icon;..speak: none;..font-style: normal;..font-weight: 400;..font-variant: normal;..text-transform: none;..line-height: 1;..content: "\E802";..margin-right: 1ex;.}...valignMiddle {..vertical-align: middle;.}...clearfix:after {..content: ' ';..display: block;..width: 0;..height: 0;..overflow: hidden;..clear: b
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):1455
            Entropy (8bit):6.833304110099247
            Encrypted:false
            SSDEEP:24:Cr1he91Wwh82lYSKw/7KnAVo/T3ohyJ3VwIFE/EGjGUHM/fK5HLYeQknQmVKmTTt:2qQvnLkPmJJ3v4EAGUHWK5HMefQmVTTt
            MD5:A33CA47EF110B6E3EC5086B8776407D3
            SHA1:DFF5BBBE61B4920A23FB21A7FCA69CA9E94DCB6C
            SHA-256:3E49D9DC43267590184389AB3DA0CB9F7308C9C848667DAB109A0F7C73450ECE
            SHA-512:C860F1DCE64DC0F439A4D184A2E0F0BBD5001E5E985F34DA0BE0A3806E23B1DF58F7D653DECE5EAE33D85D13E1F5C2C66335AC1B7569513E1497C1E34E447BED
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...9...9.............tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:05801174072068118083CC1380C2A5EB" xmpMM:DocumentID="xmp.did:B8A4C62DA61611E28BEABCE338DCB390" xmpMM:InstanceID="xmp.iid:B8A4C62CA61611E28BEABCE338DCB390" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC7ABFA9382068118C1498AF981ABACE" stRef:documentID="xmp.did:05801174072068118083CC1380C2A5EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.$p....IDATx.b.......P...@..0|.. ...=,@.........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (449)
            Category:downloaded
            Size (bytes):25888
            Entropy (8bit):4.2481771104548445
            Encrypted:false
            SSDEEP:192:ka6gKyQaHORCfexaaxQZyi/ZuUJcVG4z73Xe10vaXzDHwldSw+J30lOl/LYQ5uVL:kOQfRx24z7+1vXzDQ7G30lOlk8lCCd8
            MD5:352F4CAF1351EAFC830392C799557C5B
            SHA1:3CEAFB074F3BC52F8E8C19EF46F6B3D5D9B8DDC5
            SHA-256:C285EAF8FF4933F168AFABC8A5F1FAD89C407DA0CC876294E29A99950390A07D
            SHA-512:D91815AE5766D04389E5E69CDE62835F704D6374FEBB38C2EDE940786BF54EFF40659A4FF46BB46B7C67DE0C428296D9F68F0ED184704A22FBBE26F4C0C5CAA7
            Malicious:false
            Reputation:low
            URL:https://fast.com/
            Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">. htmllint id-class-style="dash" -->. htmllint attr-name-style="dash" -->.<html>. <head profile="http://www.w3.org/2005/10/profile">. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <meta charset="UTF-8">. <meta name="description" content="How fast is your download speed? In seconds, FAST.com&#39;s simple Internet speed test will estimate your ISP speed.">. <link href="https://fast.com" rel="canonical">.. <link rel="alternate" hreflang="id" href="https://fast.com/id/" />. <link rel="alternate" hreflang="da" href="https://fast.com/da/" />. <link rel="alternate" hreflang="de" href="https://fast.com/de/" />. <link rel="alternate" hreflang="en-GB" href="https://fast.com/en/gb/" />. <link rel="alternate" hreflang="en" href="https://fast.com" />. <link rel="alternate" hreflang="es-ES" href="https://fast
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):3952
            Entropy (8bit):4.589469452166008
            Encrypted:false
            SSDEEP:96:i9LJ5X3kqiGJZ7fnMcKPmj4fzoEkCOrP6R:w5HtTZ7kmsrZuiR
            MD5:72FDD0DE18BC1887E1D8B2312B3AC65E
            SHA1:95FB31873CEFFCCE22236BE3566C462E7FCD54B7
            SHA-256:865A3B18F7AFFDE733585E80912D88DC08292A93586A0DE29341A5022F01A38F
            SHA-512:AEC7785C40CF8B54E236875B0060E1B20DE4535413FEAD122BD522F91DE4FE6C90B18BF84A77AE6D394C553D2C428F99B5BFDB2B040E6A7A41EDD4AEA13B5AD4
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/poweredby-865a3b.svg
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 779.47 92.38"><defs><style>.cls-1{fill:#231f20;}.cls-2{fill:#d9272e;}</style></defs><title>poweredby</title><path class="cls-1" d="M6.44,281.8h8.14a46.76,46.76,0,0,1,9.45.62A10.47,10.47,0,0,1,29.75,286a11.46,11.46,0,0,1,.06,13.48,10.69,10.69,0,0,1-6,3.57,52.8,52.8,0,0,1-10.39.67H10.52v19H6.44V281.8Zm4.08,4v13.87l6.92,0.09a18.18,18.18,0,0,0,6.14-.77,6.3,6.3,0,0,0,3-2.47,6.83,6.83,0,0,0,1.11-3.81,6.74,6.74,0,0,0-1.11-3.76,6.15,6.15,0,0,0-2.93-2.43,17.65,17.65,0,0,0-6-.72H10.52Z" transform="translate(-6.44 -259.32)"/><path class="cls-1" d="M65.3,280.77A21.22,21.22,0,0,1,80.84,287a21.48,21.48,0,0,1-15.21,36.72,20.9,20.9,0,0,1-15.35-6.22A20.44,20.44,0,0,1,44,302.42a21.77,21.77,0,0,1,2.85-10.92A21,21,0,0,1,65.3,280.77Zm0.18,4a17.41,17.41,0,0,0-14.94,8.73,17.65,17.65,0,0,0-2.28,8.92,17.19,17.19,0,0,0,17.22,17.32,17.52,17.52,0,0,0,8.81-2.31,16.53,16.53,0,0,0,6.32-6.31,17.72,17.72,0,0,0,2.27-8.9,17.3,17.3,0,0,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 57 x 57, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):1455
            Entropy (8bit):6.833304110099247
            Encrypted:false
            SSDEEP:24:Cr1he91Wwh82lYSKw/7KnAVo/T3ohyJ3VwIFE/EGjGUHM/fK5HLYeQknQmVKmTTt:2qQvnLkPmJJ3v4EAGUHWK5HMefQmVTTt
            MD5:A33CA47EF110B6E3EC5086B8776407D3
            SHA1:DFF5BBBE61B4920A23FB21A7FCA69CA9E94DCB6C
            SHA-256:3E49D9DC43267590184389AB3DA0CB9F7308C9C848667DAB109A0F7C73450ECE
            SHA-512:C860F1DCE64DC0F439A4D184A2E0F0BBD5001E5E985F34DA0BE0A3806E23B1DF58F7D653DECE5EAE33D85D13E1F5C2C66335AC1B7569513E1497C1E34E447BED
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/FB-f-Logo__blue_57.png
            Preview:.PNG........IHDR...9...9.............tEXtSoftware.Adobe ImageReadyq.e<...hiTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:OriginalDocumentID="xmp.did:05801174072068118083CC1380C2A5EB" xmpMM:DocumentID="xmp.did:B8A4C62DA61611E28BEABCE338DCB390" xmpMM:InstanceID="xmp.iid:B8A4C62CA61611E28BEABCE338DCB390" xmp:CreatorTool="Adobe Photoshop CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AC7ABFA9382068118C1498AF981ABACE" stRef:documentID="xmp.did:05801174072068118083CC1380C2A5EB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>5.$p....IDATx.b.......P...@..0|.. ...=,@.........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
            Category:downloaded
            Size (bytes):249464
            Entropy (8bit):7.979192802977309
            Encrypted:false
            SSDEEP:3072:GWJWqy9D9CcvByVMgTaeH/+Sh5p/QIGw+1vEiIW9NsD2W+0JCvrHg8cXpFAogj4j:tJWDCcvq/hr/+x+vDP+0JCvrxcXpIUHt
            MD5:4F608047A7241C6C4B63275D1B6F1D39
            SHA1:E9855B0E6CB1AB36DB7CF55BCEFFDEB77FCE32C1
            SHA-256:D64894AB663567D75BC9EF559517F355EC08B3336B47575444D7A76D60B4017A
            SHA-512:B3C50D31A03217080637CB5A521531782BDF7DC85E8C0041CF364FBB651B25661782AF812F58C427678F8D84109964C6E27FE1ADF625F98ED3EC6A5668D0A18B
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/vlv3/bfc0fc46-24f6-4d70-85b3-7799315c01dd/web/US-en-20240923-TRIFECTA-perspective_4352df87-66d3-4e92-9002-7fba63758f48_medium.jpg
            Preview:......JFIF.............C................*.....3$&.*<5?>;5:9CK`QCGZH9:SqTZcfklk@Pv~th}`ikg...C.......1..1gE:Egggggggggggggggggggggggggggggggggggggggggggggggggg......e....".......................................H.......................!..1A."Qaq.2.B..#...3Rbr..C..$..S..%4Dc.s.T...................................4......................!.1.A.Q"2aq...#B..R...3..C.b............?....n)....S.a...e..5T..tZET.i.0..w..j}5..W....8..{.....+8..(C.....;....q..<;Ju...<..5..U.L\M.\SJ1EC.O.c..f.....8.F.S..uA..ek..F..G*.Q...P.01...G.}[..*....v.elz..h.Y.Uj..A.r..'...........4.>.^.-..J....Y.Sr...N..z3ca..fR.v.w...<1h_..l.X.{N:.......v).~..j,o.\._b.?.Lh.8.u|cQj....=.e.l.].6.Gn.V.R2..a...6>......q.*.~[...n......OP.F...V........Z.J.Ox...>..7...MO.*>.......x^.x~..:...c.{.c...u:...2.....v...1.=..R......T.{|...\...b9P..K<kYo...t..6Q..f.....%H...__.p..TT...,b_........J....... ..4.@..G$.@@?....>.<.X...!$..._.H.s.....J..w$zI.B..m..\.?...B.W.Uv.....%Q....54.W.....:..IU|Mn...;n=....([..t....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4345)
            Category:dropped
            Size (bytes):280511
            Entropy (8bit):5.549280434725435
            Encrypted:false
            SSDEEP:3072:hY/ax8eulMYeip6X/00vlXol0FQbQwM87uYL0sSN0LlspmsOemtJeNHv8:mpmFuOlq0kd7DhJsEsOemve1E
            MD5:8512B60A887A2398B48C7BC34B9D1BAE
            SHA1:FEA51A4C2D5354C1669FA99C851F3EA9F8D1FDCC
            SHA-256:9F791AC762CFD223CA6F77AF8BA00D9D62230057573F375D59D7473165097259
            SHA-512:48FEB895585B08D09815C220752B6048AD2F37CB2E0B216D22D05BBC704319463A4743D77178812D7DBC814886C11DE28414AD5E051DD5078D13E533EC8D8D64
            Malicious:false
            Reputation:low
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-981179826","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21215)
            Category:dropped
            Size (bytes):21216
            Entropy (8bit):5.306175166588735
            Encrypted:false
            SSDEEP:384:TRFZRwWtdbD5ABwXwLrekrff8eTr+x5RxMcKn9LuJ4vV/:T7wAD5ABwXw+krfflyxzxin9D/
            MD5:A3E7570799838F456EA59051EDF9B177
            SHA1:714E869857B96DDEEF2578B26F7151A494254BE3
            SHA-256:91B0809D8B9DC57EAA09CB0E13C210B24EDFAEADB94A8CFF0FEE02751C1B0B5F
            SHA-512:05C30ADB56D3D9F0AB84E4E5D0BFFFEADD2FEAA815EE7700E7A5806D01173AEB548BBE390E8487E0E541B27E08663F156F8AD49B7C5D3F6A4202A3FC4CE475FF
            Malicious:false
            Reputation:low
            Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):13554
            Entropy (8bit):5.202959828582905
            Encrypted:false
            SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
            MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
            SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
            SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
            SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otFlat.json
            Preview:. {. "name": "otFlat",. "html": "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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):39
            Entropy (8bit):4.31426624499232
            Encrypted:false
            SSDEEP:3:ErAbcBxYAFDJvzqxgl:1wBxYA7vzqxg
            MD5:D4AC7F1BBA70BA87C56E6D93092B7CCA
            SHA1:96492A95A7F9153EED58A3598C4CCE56EDC6F8D1
            SHA-256:91218093A08027E8F69C8051F9DEEF1FE6C22B278B3F6BDF761E7587CB272774
            SHA-512:AFDE5B08290C83B95037CACE1B4625457690C824E21615A01413CE8A1040F8C86CD6ABD873DDD57D31C053F835C0F05EB5CDA2B102A17EF558240E73A1AFD1F4
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/favicon.ico
            Preview:The page could not be found..NOT_FOUND.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5107), with no line terminators
            Category:dropped
            Size (bytes):5107
            Entropy (8bit):5.832601998547011
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU7x0ewPy3:1DY0hf1bT47OIqWb1Sx0ewP8
            MD5:2E975DCDC2460186A8CA80A693A5F526
            SHA1:E3A1F1833C3813A5BB1D4ADA4624B95587CACAB9
            SHA-256:7CB306C89D2E116025301882832A0CFD1A90624EBC8EEA1BFB4519334C88135D
            SHA-512:CACE26E35CC04E306656C8D9194828E253302E81C2F127F90FE3948354D59DADEF3D35F20EEC2A02DD00A78314B870C79EBDABEBBE165D44AB1B5D10104C2049
            Malicious:false
            Reputation:low
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24745), with no line terminators
            Category:downloaded
            Size (bytes):24745
            Entropy (8bit):4.7913246137971255
            Encrypted:false
            SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
            MD5:1F23C9EF64CD1F175F388F3672A295A8
            SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
            SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
            SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/otCommonStyles.css
            Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):80
            Entropy (8bit):4.33221219626569
            Encrypted:false
            SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
            MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
            SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
            SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
            SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
            Malicious:false
            Reputation:low
            Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):13506
            Entropy (8bit):7.988565034814672
            Encrypted:false
            SSDEEP:384:aRnZj4CufO11BWXUu880Kcv7w0pXCcJYqZORE:mZj4CcK+XUcnKzJJuqZIE
            MD5:2ED0926EA22E2B9BEA53AC531FF9823C
            SHA1:4F04AD22AC0C761FE87AB4424DDACA1FA2C92E7D
            SHA-256:62A7545D008A06F82062C367BC2FC0B11547A0B6625F84C6B8C287BD857494D7
            SHA-512:4609053D1F36ED3DA0F1FAC91E766531E3154A73A4D694603B5E6BC745ADBDF64010808A1BA7E740B4BA2F908A777F1F326D63C838F7912FB461850A961CD9CC
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABS8QOL15vCny5SO5OBV1ahU5o8rdZNiQ4mmlTNDfWU2LEXrW2q-S8fTLf4RcKdpK5txqi4KSPjERKc8xozq-QoR1SJNh2eH3rZOI1Ly3aKexguDDwvlDcFKxCRaR_tZgkzJQ.webp?r=647
            Preview:RIFF.4..WEBPVP8 .4..p....*....>1..C"!! ....@..ek.U..........^.|..~..N.`..........o.4......?....6.S...+.[.G............8.r..........S..C...z....'.?+..~v..o......G.Q.M.........O..j.K.........O>.{..6...............~..W.Op..............?...o...>........'........x.........o.s.K.......OWy.5..?....Z..a.j8*.?!.P`'......L.......u.....~....i.D2..B.N...S.o....8r5........<.J>K^.f.$.d..+.I>..5.j$%.[L+..Vh.m>....'..0u+D.....%...6g{.1..9c3.El:T}8.5.>.z..6.9.bC....C..#.....=E..Cp"P.A..+.........I.E#.KG.....-...S.E..X...p.i..hs+..JQ..\.z.M......2..->s..t5.%.h..]..|M/.B.z..D..7"..]......&:.0...U.9..Q..-..U\.o.%.sY.#43..!....ZO....E......&.ET....]sU1|.o.TeF..LK..wK..c...(..uW.f.z7...,...HUm.w..'.....<.'.._....f....T`.......E...G.h...e.z..5t..e....)$=8......$.{..|.....M....j..gHDW+..X.Y*.o..ms7.I....QV5..B/^_.1..A~..4.V.3.H}a..~..6.3B.v..W<*.]..l..}.Y...V.My..,.s.vt".+|..CYQ.PP:...N.9[..V,.{<.....P....*V2W..R......r......f.M..,.o,~.T.....A..z.....5:|\!.+.".H..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):69
            Entropy (8bit):4.057426088150192
            Encrypted:false
            SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
            MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
            SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
            SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
            SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
            Malicious:false
            Reputation:low
            URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
            Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):151687
            Entropy (8bit):7.989286658904115
            Encrypted:false
            SSDEEP:3072:0FqkZ1XMvfRSLzMyYu0DaZTq8cD5lsozQjiUBvEKOH0JO:oXyRSLiu9ZTq8cl58jdvE/H0k
            MD5:186A706493DD515E30F8AD682D068578
            SHA1:2D09CAD7878E23F97CBAC2784A58056C61E80F0D
            SHA-256:4A3BFDF68DE04166878C6BFA4C5B0F57A100CAD45AB80939433E8F7AEEF4B7A4
            SHA-512:58A42545466CD303F7555A48975FE4B9EC06FD3BCB90619518DF97B7D310CF284F68605650B71983213BEB4AC2362D387D82D40987484A297FBA9F041F8A5D6B
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............5.......sRGB.......@.IDATx..{.d.U...ffe...Ue.l..nc...<.CCc....<.0..B0.0B..aFbx..<$....HX......... ...`[..=..i..-.`cc...].....w....;.b..qo.}.X;..Z{.....;..|w.s"f.*.@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P.....k..gx'........[.V.....q"....}..W..@....v_......j\....@!p...Q<B...."....~..../...(...B. P......(....C............ox..OuP....@!p:..yb.@u.8..E.w@}".;.......A..L...7L.^!P....@&..A.....A\.e.......z.......x`..}..^w..U9..B..(.N..:/.....{^.3).^BX$p...f.A..m$k.....>.."vk...],...B...0Q\E......<...K7E.w....B. ~.V.v#|.|.;......5..S....@!p...#.P......!d.ZV................_....[E........./..#....(...B.4!.sD.W.I..b.B...k!.E....R......c.o/..........q._....W.B..(........;....R..9..^.`...P.H..bp"GyJ....b.?6+.&yS....`.v.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):10764
            Entropy (8bit):7.979400941582029
            Encrypted:false
            SSDEEP:192:c+YCtAm79x9DTIqbdCSicCG5lQ/nMB1IcOjjB55OGSaVxTqD3u4oUaAaHhUAz:c+RA89AZcCeinzPjrqarTs+uaAM
            MD5:84DEC4D09C018FFF64D827EDD85DD269
            SHA1:F7A9B05B20F0AAB61AD8B337536712A1C5B5A3FD
            SHA-256:D6458A473163EE900D56AA451038E9A90E4E6994D0338D9EC7687DCB75B4081B
            SHA-512:02AA5F4BE938EF6736797BCCF8803677B3B1930998B446A4B8F01C312496FFAE21AF3ABD39D648408CBBFBA9A8660623A5F71FA2BFDE771610496B04007197AD
            Malicious:false
            Reputation:low
            Preview:RIFF.*..WEBPVP8 .)......*....>1..C.!!!$u.X@..M..Y......?......w.x.....4..|........._a.....].<..6................n.).....?.>...?.=....u...............>....g......{.._R.;.....T...s...........[..._!}bz.~O.....g..<.......O.?...u........o../....f........ .L...i.G.......%_....O.c..........G.....7.?._.?........o.+...w.Os..o...|.=..Vd........'.,..N0.~...._..x.:.U1M.-p.%..........btH.{.j...S%.{n6/..-...s.Q.t...!........e[.j..Dpsi..: ........~.....tc.a..m...A.b%.....D..gX.6T|......A..:..9e.K.i.O.i9.5.E..4v.~...d..F......#f..&...a... Ya...*V}.,..@{.j.L"9..V....s.$..O..Ks.........W.A.V'_...%..J.Z...~...Z.....G..ffe..yh...L8....bw.q.&...8....d.G.....{ h....<.8x.2=`%..Ao.....,.a..sms.17..?.^.r.po.,...m.!.6.E..P.M..@..T......M...{...9..1.H..L.e.[.c.u..n.v..'DiG..=.\_..6.U.2d&.cR;.a....NOF.6,6...Vj....u......'.../.e.4f.....I....j.M3biA....=r.Us..0....../.f.c[._.Z...M.....})..?.n'...S..x.t..+..r..R.`_ .;.I....3Tl...e..F ..+d]...S.....F*....=..N.|$...&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
            Category:downloaded
            Size (bytes):15344
            Entropy (8bit):7.984625225844861
            Encrypted:false
            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):262393
            Entropy (8bit):7.995000033479128
            Encrypted:true
            SSDEEP:6144:5P6qm/aC6Lh+TIRcTzHxB30VLnmdVU8C3/MhP3xW0CzWU:l6qmSVAGEHLkVryVUnsPhid
            MD5:3761223CB1D51EDDF683A72AFB6CEF3A
            SHA1:12AAB9367BF4A79556A091993673D81CA148E204
            SHA-256:5370E4E0A2035ADA734CE093E4D724E5EFE3DD94A243846F2B497F43001DC689
            SHA-512:D48A38DC12786B1C2355B0A133FB461F30D05AA3D13F78BA1B8AD358A55D2A565277BB9AF0906A227CF2FFE9CD81E3A2532F3540760FB69092D629D358E5405A
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR.............5.......IDATx...y.$.u..~.............}...^...f$....!i4..G3....i..>..kVK..R.(Q.)..A....W7........3..........+..;.........f...........}@....2. ..Z..o.e...@k}..!C....A. ...$C.{....!C........"C.{.Z..e..!...!.8hQ2d....<h.2dx3.=@3...f/..2dxC....oy.!PJe$0.]......5C..........$..-..=.2.Nd.*C....o...[..A....AvQe.!C.;.....2..!C..Ev..!..@v/...5....I.P,.9q..A..!C.7..}....9o.....!.Rf....uq.....Z...2d.p.!#..2d.!C....2.p...2d.!.=...f.!...)..s....8dw...2d..q....~...#C..oQdk.3d.....yx.G..<hQn+.R.r9...A.rGB...3..Rb.9h1.8d......j..3.<s.bd...E.[....=z......-F.{..RX.."...!.>P..9|.0.|. ..Z.;.....q....7o.V....w,.....Z..8....|.!3.d.[ ......^.L}.2d.p."#.w.2...nB...!C.;....!C...2d..9.d.!C...2.c..`..c.g.avv....!C...^72..!..p.......GJI.R.:d....T*..:h12d..=.2d..kkk$I..}....z.(...-~......."o.n.a.9.e.p..@2dx.!..P(..A.....R...y...3.!.m.R.kmvo.Ed.0.HH)QJ...A..!.].,.S......|}.L..FB...03d.......b..#.<r.bdx.......@F.3...:K.!C.;...P.V.Z.....d&.7...'C..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2000x1125, components 3
            Category:downloaded
            Size (bytes):196514
            Entropy (8bit):7.973555137767026
            Encrypted:false
            SSDEEP:3072:jPoQO6WIF6ozB2WO7+Y5Q8cC9Sdd8KbcQmtrpC+nATqOjjiX9S4JM3ZPaB:jQd6Wc6ky5AdDtmxLMqO3wM31aB
            MD5:2C7837E8F730505FD1F1E5A13CF53742
            SHA1:DC808D41906FEF699F83F42F11CBB6291C7F30FE
            SHA-256:8FA143B4DFEB05A2D0E28A6F684E504D1AC280C44644FCCF21D7A340406CF12B
            SHA-512:5922190024B4A088F6B941163B29A2AD883EC915B79EAE35A67478F9A01E61E14520FFA40C53C8CAE0411D8D6195A251DBAFDE9CF048C2897DF841AEB9F485B5
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/IN-en-20210823-popsignuptwoweeks-perspective_alpha_website_m.jpg
            Preview:......JFIF..............................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C..................................&.#. . .#.&.:.*.-.*.-.*.:.X.7.@.7.7.@.7.X.N._.M.H.M._.N...n.b.b.n...........................C.C........e...."................................................z............XN.?...............q.0U.Kv....I\.M>k{}.2._I.>...zl.~..2y~/..koN.-....i\`...4.^gg^c...w...3........)."iJ..r.:..Vk3J.V.....c.Z*Z&.J.-P...wO.mr.ry.....tH.-)...rb....{...'=].E.?=.g..qT....W...s.F....Rl..3.>.Mb.e.s........[.L>.~.^m...px..:..NVGt..K.9.m7...-,......m..7..j.r!}4r._U.A........"...y...F.........,....=....6n&(..Q...])J....~....Y,...uk.l.....g..75.q.#..R.......b2..[?+;.I...5X.Z...<.K.._..G..N.C.....z]\..L..oZU.1........x]h.z.+.<....W....2.dD\....I..I...^6.."-......y._..Y0a.3.;...oe.........V.Z....A.....z..U:V.U....;U.....9........./...u=...}u.._.n=:..3.umxAYgV...Do3.=]=.{....O.....7.....\.Ns.k0..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1414), with no line terminators
            Category:downloaded
            Size (bytes):1414
            Entropy (8bit):4.815376086334528
            Encrypted:false
            SSDEEP:24:sUTpTcyTHTubHTeZTUMmLgv/Cq8hDYTdH4ePK0mZx/NS8fW1TTvDtdRNSPbWxlQc:soIMwgfGDAB82vtdRMT8SABuy
            MD5:5543EFFD746B8ECAB2C73C7E0773131B
            SHA1:5864AFA2FB0F8B42BD66E4F46DF88F504AB6EF4B
            SHA-256:72DC1A48C3972A79FBD09B848CE29335DC9A564451690C9B5FA918CC7151322F
            SHA-512:7D3F7C32092290218673A87D46100623EB0BEE4975ED0A26EB42B5EACB6C7E657F2C673C4116C1C71D1FE430DF5BF9F5218E2461A9467738950F5303A9609EFD
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/fonts/oc-webfont.min.css
            Preview:@font-face{font-family:oc-webfont;src:url(fonts/oc-webfont.eot?hawyaq);src:url(fonts/oc-webfont.eot?hawyaq#iefix) format('embedded-opentype'),url(fonts/oc-webfont.ttf?hawyaq) format('truetype'),url(fonts/oc-webfont.woff?hawyaq) format('woff'),url(fonts/oc-webfont.svg?hawyaq#oc-webfont) format('svg');font-weight:400;font-style:normal}.oc-icon{font-family:oc-webfont!important;speak:none;font-style:normal;font-weight:400;font-variant:normal;text-transform:none;line-height:1;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.oc-icon-tw:before{content:"\e900"}.oc-icon-fb:before{content:"\e901"}.oc-icon-keyboard_arrow_down:before{content:"\e313"}.oc-icon-keyboard_arrow_up:before{content:"\e316"}.oc-icon-pause:before{content:"\e034"}.oc-icon-play_arrow:before{content:"\e037"}.oc-icon-refresh:before{content:"\e5d5"}.oc-icon-add_circle:before{content:"\e147"}.oc-icon-time:before{content:"\e8b5"}.oc-icon-download:before{content:"\e884"}.oc-icon-upload:before{content:"\e2c6"}.o
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):12918
            Entropy (8bit):7.9815778156210095
            Encrypted:false
            SSDEEP:384:PwbQOKZ8ISYaAI+Z/Mk3M0toaI2lyu2Dr:8BKZ8nAtEBJWQv
            MD5:70E0E4445111C9964F864493840CBD44
            SHA1:0645EAC026375F04FBC6F46BD9C2D35ADE198FB7
            SHA-256:6279C24584A394835256C1FD3023987A255652B17AA562927822994A405E96FA
            SHA-512:D7C402745D0691C1994EB16112E02FFCB133BB9BD74BE97C4A87DC36EB7E6A8C7FE39043CADA07BC55FF4D5B93A0A8A90DBECDE1804D1A6D2CE003BFCEE09D91
            Malicious:false
            Reputation:low
            Preview:RIFFn2..WEBPVP8 b2......*....>1..C"!!..F. .....%Eu..^...|.9...\x...^..'..6.....q...........?...~..........Q..................v.........m...[..._.O`/.oWO...?.|..\.y.....g....??.@?....../....'.+....].e.....9...w.?{?A.3..._........G._...X.v....._..`.o.o.G.....7.......O..?6......._.?...?......_......._.u_.........+.o.o.?.....M......../d....;.._.....rT'.w...Y...|..@..d.b.F..J.W...K.....C.N ..{.kq.......%.k..+...........Ad2..TO..$....y.......by...sd...g...gD.3......PG.....:...@........ZOp..(J.O#.....y>..;6j....@.1Q..}...XW... B.D.Y..f...n..R..w*\S........r.`7>....Z+.0r..z#....HV...A.<~iB.z..3Z...8+.p.V.N{..$....P.qt..<-.....~.Y8q(5........G$.......7.....\X8.Kb.m........$....=S.},G.....{0Cc>..YL.0M._.<)....!2m%*X...Tl2..W^.A!DQ+..~.n.J(V9I...%....1.S...Y......3....:..F)..Tf.o5oG..\..Ur...u$...^7.....dz8d.j.....`.qXm~H...Q.tXX.......n.........W&.{bHT|b.3W..dia..?l...D.G.y...A..pu.=..=y...{....<H#..>g...W}.^...])....ZW.6..r%<....``.8.....Yu*..M8....VAU.[
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format, CFF, length 73572, version 0.0
            Category:downloaded
            Size (bytes):73572
            Entropy (8bit):7.996472231286562
            Encrypted:true
            SSDEEP:1536:GyIdDrvNVFnRIrr34wom6m681VqKaJAu9LJmr7rs:GtNG39o3VUVOuy1mr7r
            MD5:7CF6156CC481244B5A254362D7B73F00
            SHA1:4391003D1CB06D2BD1921A5813A57604FA7D9935
            SHA-256:98713B53A74EBE7E326353080C5F1653E83AF61D6363C0B3C4C67D6D24197B4D
            SHA-512:51E204CCBDEDBD9ED83C360D28DE6142FBF969439DDF120DF5ABFD08529911BDDFF7F17048984E4CFE9525C947B06778CBE713435A77132012794B86665EC498
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/nf-icon-v1-93.woff
            Preview:wOFFOTTO...d......e.........................CFF ..........V.CH.'GSUB...X............OS/2.......I...`g.b.cmap...D...g...$.f.Vhead.......3...6"..hhea....... ...$....hmtx...0...W...BMf.imaxp..............P.name.......N...|XN.lpost........... ...2..P.....x.c`d```...ol.......|..........?../........$.....5.x......A.E...lm...FP.m.m....:.m.............Wq.<.E@-.b6.... ...]........%...0.b~N.....%.M.S.P).3sWD....*3.z...8;!Z.L..r..x1.v.1....0A........._.Q..n./{f..k...@.g~KBr.X.{.h....:.....%J....".:D..L.:%.-=..L?.s+.}.2..2.x....A.^..V..l....~'..$ ...e.).NF..e..{U.......M......`.......P:+..9...Y.g.".\.;I.0qF..|.}.>...$..1A..;bZ....Y)......,.y..V.w.i..b.....9.$.%.'^4@_..>.D.....3..Y.....,{....^+z1..1...(..7>..... Z#.?.....6;E..Z....*...K....ds..Q.^..[.%..s.L.....-..d.`F.Y.P.....c..N...B.d.s}.Z.... ..s..Y..:3..I......M4..ggK...>......N.t.|>../....w... .9...O...&......>....N.x.c`d``Q....Al..O...v.EP........x.c`fY.8............B3.0.1...@). .;...A..#.....X...... ....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (7196), with no line terminators
            Category:downloaded
            Size (bytes):7196
            Entropy (8bit):5.959302175350298
            Encrypted:false
            SSDEEP:192:1DY0hf1bT47OIqWb1a+Eew22wQJEew22wQR:as1T47OIVI+E3PJE3PR
            MD5:1F017FFDE4124B4A9958732E2EDC47FA
            SHA1:DD87D805CDE31069CD05EF4C5D32B788F3800C47
            SHA-256:179B8B4EB9D7B191F834C1C7461402A50B4B713B1856655E9411ADC0A18D2245
            SHA-512:A3617F136D4A18DCA63AAC19BA3F36E4A75EA03F9D2F45A47746E80090111BDF884D77E7A7CF32D88D29D78381B79D4070268CCBE2654BBBD322407CA0A98141
            Malicious:false
            Reputation:low
            URL:https://www.googleadservices.com/pagead/conversion/981179826/?random=1727407202552&cv=11&fst=1727407202552&bg=ffffff&guid=ON&async=1&gtm=45be49p0v876272219za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fae.nflximg.net%2Fmonet%2Fscripts%2Fnetflix_tag_05.html%3Fdata%3D%257B%2522membership_status%2522%253A%2522ANONYMOUS%2522%252C%2522country%2522%253A%2522US%2522%252C%2522region_code%2522%253A%2522NY%2522%252C%2522is_member%2522%253A%2522ANONYMOUS%2522%252C%2522wasFormerMember%2522%253Afalse%252C%2522referrer%2522%253A%2522nmLanding%2522%252C%2522deniedConsentCookieGroups%2522%253A%2522C0005%2522%257D&top=https%3A%2F%2Fwww.netflix.com%2F&label=40zWCLqP1XUQsrvu0wM&hn=www.googleadservices.com&frm=2&gtm_ee=1&npa=0&pscdl=noapi&auid=351894298.1727407202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&rfmt=3&fmt=4
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):5194
            Entropy (8bit):3.976628767895142
            Encrypted:false
            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
            MD5:63E737D3544164D2B7F4FBCA416AC807
            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
            Malicious:false
            Reputation:low
            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65451)
            Category:downloaded
            Size (bytes):462402
            Entropy (8bit):5.358849106002725
            Encrypted:false
            SSDEEP:6144:OqRYlADxBldE7qZ8NdrcQNG6JMHVc/cHf4N5O7PqsCSls:3SADxBldE7qZW/c7bqSO
            MD5:A64729A4F0DD7DB3CDF3DC855DF2C77A
            SHA1:4C40360660AC023ED61BD5D0C2C55502E45FFCF1
            SHA-256:BB60550070F9A5CE5D91B9CB0D34EE6777A3DCB25DE950CB185D1C2B624B2590
            SHA-512:7C428D737817813F291E499966753FFF6DF46168D4A851A24959D54D65A7E45E862E888CED3240708BFF5A5154FA64F6C40AEA9CF394ECC86B6ED0B03553A1CF
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/otBannerSdk.js
            Preview:/** . * onetrust-banner-sdk. * v202407.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var x=function(e,t){return(x=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function D(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}x(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,R=function(){return(R=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function u(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with very long lines (25856)
            Category:downloaded
            Size (bytes):26023
            Entropy (8bit):5.501172448746746
            Encrypted:false
            SSDEEP:768:eq5I924KpHIEpbnbqrbqGbq+bqDbqJF7QFU:F5I924KpHIEpr6rxk6QFU
            MD5:C22F77992E106B0AC37C9C34CC073539
            SHA1:5815C81BAB2BA28735A0D75D9F5C52C278D702AF
            SHA-256:CAE9727FC280852A1B539E5CEB24F8AF5021CD381FA7264DC52F280334031882
            SHA-512:700F902C08F927AE6B0E07B07B5FD713A32DAF9E29D81B9C177F0CF17A965BDA98A45FE5855423B8F0F60D1B5F75EF71509F2557A1EE9B57A31108E97DC69A2D
            Malicious:false
            Reputation:low
            URL:https://ae.nflximg.net/monet/scripts/netflix_tag_05.html?data=%7B%22membership_status%22%3A%22ANONYMOUS%22%2C%22country%22%3A%22US%22%2C%22region_code%22%3A%22NY%22%2C%22is_member%22%3A%22ANONYMOUS%22%2C%22wasFormerMember%22%3Afalse%2C%22referrer%22%3A%22nmLanding%22%2C%22deniedConsentCookieGroups%22%3A%22C0005%22%7D
            Preview:<!DOCTYPE html>.<html>. <head>. <script>. module = {};. module.exports=function(){var t={tags:{adwords_Simplicity_OrderFinal:{tagHtml:"\x3c!-- Event snippet for Netflix Parent MCC - Website Signup conversion page --\x3e\n<script>\n gtag('event', 'conversion', { 'send_to': 'AW-981179826/Pz-aCKHH1mYQsrvu0wM', 'transaction_id': \"[[signupOrderId]]\"});\n \n<\/script>",logOnly:!(window.onerror=function(t,e,n,r,o){i("object"==typeof a?a:{},void 0,{msg:t,url:e,line:n,col:r,err:o})}),throttle:"none",paramMatch:[{key:"deniedConsentCookieGroups",val:"C0004",matcher:"notContains"}],replace:["signupOrderId"]},adwords_Simplicity_OrderFinal_adplan:{tagHtml:"\x3c!-- Event snippet for Netflix Parent MCC - Ads Plan Website Signup conversion page --\x3e\n<script>\n gtag('event', 'conversion', {'send_to': 'AW-981179826/zO5NCLSnhIEYELK77tMD', 'transaction_id': \"[[signupOrderId]]\"});\n <\/script>\n ",logOnly:!1,throttle:"none",paramMatch:[{key:"deniedConsentCoo
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):151687
            Entropy (8bit):7.989286658904115
            Encrypted:false
            SSDEEP:3072:0FqkZ1XMvfRSLzMyYu0DaZTq8cD5lsozQjiUBvEKOH0JO:oXyRSLiu9ZTq8cl58jdvE/H0k
            MD5:186A706493DD515E30F8AD682D068578
            SHA1:2D09CAD7878E23F97CBAC2784A58056C61E80F0D
            SHA-256:4A3BFDF68DE04166878C6BFA4C5B0F57A100CAD45AB80939433E8F7AEEF4B7A4
            SHA-512:58A42545466CD303F7555A48975FE4B9EC06FD3BCB90619518DF97B7D310CF284F68605650B71983213BEB4AC2362D387D82D40987484A297FBA9F041F8A5D6B
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/device-pile-in.png
            Preview:.PNG........IHDR.............5.......sRGB.......@.IDATx..{.d.U...ffe...Ue.l..nc...<.CCc....<.0..B0.0B..aFbx..<$....HX......... ...`[..=..i..-.`cc...].....w....;.b..qo.}.X;..Z{.....;..|w.s"f.*.@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P....@!P.....k..gx'........[.V.....q"....}..W..@....v_......j\....@!p...Q<B...."....~..../...(...B. P......(....C............ox..OuP....@!p:..yb.@u.8..E.w@}".;.......A..L...7L.^!P....@&..A.....A\.e.......z.......x`..}..^w..U9..B..(.N..:/.....{^.3).^BX$p...f.A..m$k.....>.."vk...],...B...0Q\E......<...K7E.w....B. ~.V.v#|.|.;......5..S....@!p...#.P......!d.ZV................_....[E........./..#....(...B.4!.sD.W.I..b.B...k!.E....R......c.o/..........q._....W.B..(........;....R..9..^.`...P.H..bp"GyJ....b.?6+.&yS....`.v.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):23626
            Entropy (8bit):7.9894400131826595
            Encrypted:false
            SSDEEP:384:Dbbf0UhuaDcU4fb4pLaE3dJaQtixXd4QHrdGiRttsi+aiOxmJsF63/FNAOG/mIfr:/REJj4hx3tildeiei2YmJsgFM/jHH2S
            MD5:F71D04379244B06C6FEDCE01CCF77D81
            SHA1:4B2F2B3113B87C477E150DE8ABA315651CF1F759
            SHA-256:12F2B7A782D891E390D91515ED664C0EB438098E68A2ED5E4EF0C8507771E407
            SHA-512:AF9AD2B4495F5BCCAAB5B681423D73BC420225E50408EAD46EACDDAF64EC1E3956E9D7089DFB3A89A1F0A4B3FED4C43BD231CD9CC22718DB2F12FAB1B1EA8B4E
            Malicious:false
            Reputation:low
            Preview:RIFFB\..WEBPVP8 6\.......*....>1..B.!... ...[./....._....a.EV~....w.......|....>.=......._........o.....^.................._.......v...3.....7.?......y.G.G.....?.?.~......,...[.........??.5.................B?............U......._..!..._9....._..................g....{.1.#.G.G......../._P..?......}...#.g.{k7.....B....._.....5...-..o.^._.?........K.....<=>....?.O.?..?....+.s.........p=.};......G.?.............o.....?s....~.....[Q~..o.. St......3..DGW".._J.........Ov..K...4..|i..J_.....k.W6...r._.............Q.....IV..}....bh.f./hwp...\....<.....XYU.ww...gW.J.........x...SU.:j..7....@.|wi^.+....]..{..f&..{.B...k[5P...h*.5...{...]....../..8.=n}gz.m.}..........IH.......~.w5... n...".v.....P..p-.B......h...5.......b.(i~1-AzT.9(..r...K.RY..*.ql.F..{..../.<Q8.;....!.oE..Z...OGT9.F..q...2.i\d<..gR.|p.....!Wu.x."[c..v.{|E.j...../.Hz6..z.@.?jhB..M...9.Qpq..u8..=O...G.~=..'S.n.Q.....y..|+.k..........<E... ..Y.....3..W.mE..........vSA.E.....`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:dropped
            Size (bytes):2662099
            Entropy (8bit):5.712552298412704
            Encrypted:false
            SSDEEP:24576:HauyNO3m+lR1OXfjAUHghPGB7LwCCvJLr8FrMga8IbeUjOb+wYtYtDP:HauCkUHgZga8IROb+wX
            MD5:4D15C98CC1F22533AC0336A31565F80B
            SHA1:F4369B45F2E5D864821346D23EF53B3CDB1AD347
            SHA-256:49FDD1A6AB6244B6833483A3922B35CC2791432D8638E5F6A4EEEA780CE76084
            SHA-512:F8F1EF39442A7AE9124579C9A3368412E43930323A309D7309BF941F01912D3DF35D4BF33BC21897CC8CDADF20EBE730CBBC27D20732BFF954F40E8E461D78A9
            Malicious:false
            Reputation:low
            Preview:!function(){var e,t,r,n,o,i,a,l={40308:function(e,t,r){"use strict";var n=r(71600);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(r(2784));var o=n(r(17946)),i=r(5724),a=r(65136),l=r(29667),c=r(4499),u=n(r(69238)),s=n(r(53774)),d=n(r(71782)),p=n(r(47408)),b=r(52903),f={loginAction:(0,a.createRemoteAction)("loginAction"),sendLoginOtpAction:(0,a.createRemoteAction)("sendLoginOtpAction")},m={loginAndCancelMembershipAction:(0,a.createRemoteAction)("loginAndCancelMembershipAction")},g={nextAction:(0,a.createRemoteAction)("nextAction"),resendCodeAction:(0,a.createRemoteAction)("resendCodeAction"),usePasswordAction:(0,a.createRemoteAction)("usePasswordAction")},h=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i.MONEYBALL_FLOWS.WEBSITE_FLOW,r="";if(!o.default){var n,a=null!==(n=new URLSearchParams(window.location.search).get("nextpage"))&&void 0!==n?n:"";(0,c.isProbablySafeRedirectURL)(a)&&(r=window.location.search)}return i.MONEYBALL_PATHS[t][e]+r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):12918
            Entropy (8bit):7.9815778156210095
            Encrypted:false
            SSDEEP:384:PwbQOKZ8ISYaAI+Z/Mk3M0toaI2lyu2Dr:8BKZ8nAtEBJWQv
            MD5:70E0E4445111C9964F864493840CBD44
            SHA1:0645EAC026375F04FBC6F46BD9C2D35ADE198FB7
            SHA-256:6279C24584A394835256C1FD3023987A255652B17AA562927822994A405E96FA
            SHA-512:D7C402745D0691C1994EB16112E02FFCB133BB9BD74BE97C4A87DC36EB7E6A8C7FE39043CADA07BC55FF4D5B93A0A8A90DBECDE1804D1A6D2CE003BFCEE09D91
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABaFhWycKWoVHSCHFfKAegmKUUTJW9Hh60W-iPgnMMTzs_HX3ZlXr4GYfSPxy7CYhKCvDpv_eqeoQqZ71QQhlSwIwCUt4WWr0-NooOJdMOvgqIKy8D1vefLS_vA1OKDzNoS3gJAB79KEXlrGy2WQABNRkzGpLlh60Uv-7ysgb7x1St_f82J2lOHXzkqSi4_HbA9kLCCEuadgOa054yI36-LRWsm7D01FBts8EvSbdpxc4hCbAiX6oL2fyuU17kHaUEg9dkLvRcQuaFKBSooNOV9P6c06X.webp?r=91b
            Preview:RIFFn2..WEBPVP8 b2......*....>1..C"!!..F. .....%Eu..^...|.9...\x...^..'..6.....q...........?...~..........Q..................v.........m...[..._.O`/.oWO...?.|..\.y.....g....??.@?....../....'.+....].e.....9...w.?{?A.3..._........G._...X.v....._..`.o.o.G.....7.......O..?6......._.?...?......_......._.u_.........+.o.o.?.....M......../d....;.._.....rT'.w...Y...|..@..d.b.F..J.W...K.....C.N ..{.kq.......%.k..+...........Ad2..TO..$....y.......by...sd...g...gD.3......PG.....:...@........ZOp..(J.O#.....y>..;6j....@.1Q..}...XW... B.D.Y..f...n..R..w*\S........r.`7>....Z+.0r..z#....HV...A.<~iB.z..3Z...8+.p.V.N{..$....P.qt..<-.....~.Y8q(5........G$.......7.....\X8.Kb.m........$....=S.},G.....{0Cc>..YL.0M._.<)....!2m%*X...Tl2..W^.A!DQ+..~.n.J(V9I...%....1.S...Y......3....:..F)..Tf.o5oG..\..Ur...u$...^7.....dz8d.j.....`.qXm~H...Q.tXX.......n.........W&.{bHT|b.3W..dia..?l...D.G.y...A..pu.=..=y...{....<H#..>g...W}.^...])....ZW.6..r%<....``.8.....Yu*..M8....VAU.[
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):100
            Entropy (8bit):4.921915410417438
            Encrypted:false
            SSDEEP:3:iznumScdP3CNph3CThWVUvXKTlkVYG+:iD1yfhywO+
            MD5:F2F08E080BB6284467E1CD5DB8A72AF4
            SHA1:0B2F0A60FCDA8C69385FB20C3767BBCC15B73706
            SHA-256:7ADC4CF271B6D72B89E2E06B9AADE5B921BF51515A2EEBCA3182675136E84D8B
            SHA-512:3BDDA44FDC9D594197BA013D6634A311F89BD6D1E63CD82C4D940C20E001D9C578F3D23787B2EA6FDEAFBD9BE785B0C0C1EB40E717FA5DA488C20313CC6ABA88
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOgkh90w_aZe8khIFDcQ_LB4SBQ0Sg2BGEgUNymqR4RIFDRKDYEYSBQ3KapHhEgUNxD8sHhIFDaWTNiQ=?alt=proto
            Preview:CkcKBw3EPyweGgAKCw0Sg2BGGgQIJBgBCgcNymqR4RoACgsNEoNgRhoECCQYAQoHDcpqkeEaAAoHDcQ/LB4aAAoHDaWTNiQaAA==
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):7754
            Entropy (8bit):7.926865584795935
            Encrypted:false
            SSDEEP:192:j1YgRrvTfWg9AtR7Mo4DRfzweUUkeT7SPU87Jm7M:B/+g9mwFwOwM+t
            MD5:1A79741A76A9C2D304BE3312C78F72BC
            SHA1:03EA95E8B363AB890D868B0EA8C92D00EEA18E25
            SHA-256:0239A1F48B10F42FC58B60A3C3A3B637466930BFF655C443FF607795FF968D6F
            SHA-512:FD819F4066FE3C10886D4CD2733F7A34D6F339C7E7236A18A84072924C70826735FDD08E969E2D60011685012C9FC685B36248279C0C1D8BD29EF66D8FAC9CA1
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/favicons/favicon-96x96.png
            Preview:.PNG........IHDR...`...`......w8....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx..w..........ig#.Kf."A..".r..E.b.s...3...AETT.... ..+.kBQ..]..,...N......E.uQ..=.|.s.twUW=Ow.oU/.&M.4i.I.&M.4i.I.&M.4.?@Nv..._....H...&Vr.&.q..F.xC...7...R...DQ.@..3V^QM...&c.../...iNV..x.......Nv......B..F....^o.VQU(.D...v.....r.3.`..@.c........3.T. D#.... Q.zHR)...f.N]..4.M...K..`9..7.dW....z...];K...f..JO.5.CD4:X$..PU.`..!.......>z(.$)N.r=1......(......8..ZVQ.._:):.P.b.........]...VY9R.#.p..H$....i.[....R.F.N.v...r..{t..z.E.l.G.\y........48.>...7d..e..+x(t.....=a.M.....>.t.!.....=.[.2..k.||.q..q5 .h1......n..n....".>C..+.._...J.E...s.......'...V..?......=.G.B...8..S.Z..{...U.s....HX.[M..(FE%..:);.u..|Q.......r..F.Xg.|z&h.[.V.....;X6.......3.M...@......{...E$.^....B.....z.S7>c...T.cf....g_..w..V..ZVV~7.....?~.B.J..h....,..,..c~...~.%..3...V. ,DQ<"......n..Y...!.x.(....H.....O..y...Z...D7
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):18946
            Entropy (8bit):7.9887853317025215
            Encrypted:false
            SSDEEP:384:O5Wr9sfcMPGQtFO/JuqtdPGxEFVvNVxC0JnOiib3Tp:+WRuwFj7TFVx/el
            MD5:60F20AF3F3E73C9EBF13291842A51914
            SHA1:816FEEB88814D21403BB8E11FDF4C7669B990F9B
            SHA-256:9A720E0AE00C623E74EC4B17EBDE01493233BE79EFBCCF9F94B42E549F244A2B
            SHA-512:2A39B64C2BC7E985998270F18479C576E0C6E3F170488C8A0DFE0C35529720A3E2E15C44E8C0B1D72F4EC0DC58608978F5311853452CB76535FDFB5CA23C48AC
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABQ9unzjFVhogOUkQ5vapPmwEHimQQNBt63OD3Ki-E6qf2d-3VOSZPrP0IeZpHp31hohir2xniCAD_YlKeY2RbzQzAbz3_gUgjYKgn4ecpsobdSS2olcQozu53wfEpSQyTfzuaHyse84gpB9F-0R66C61sMhT1rfyfonFVZkslcQN9fZPYJKKcljOYwJ9Qjv2Z_vz3pjFMyr2J9XMYlS23GSFZux-Aa338xU0TaHUXP9yp2WNvxDRJZ191h5Mnm4lzjQRMye7MnA8fOQ33yAahhLkGjt0YosiM69Qxm58A2gS5oPXg1kl15xTH7xfm73Veur24b1Zny8V9GunUrtrGyoFX84-OnmMDW61sIEDrsNXQnJn1iU.webp?r=5f6
            Preview:RIFF.I..WEBPVP8 .I.......*....>1..B.!!... ....d......1.(.X..w}..o./....c.........-...........{.~....w.n.....w.'.............[.g...~......q{3.........G..............y.+...w._..........y.O....8.e.W......~?...a..=..[.....?n........._.>.>B?(...C.........v......}..'.......r>......_d?.~m}...............}.....w....o........r...?./....~......W.?.O........{...../....q...............6....\-h.k.Wl...EG...=#..+LX..U.Q...c...v.U..VjbC..5...QN`.!=O..yB. ..*`.T./%...r.k..f.j..B.]p.E*..._.'.....?....)I...Em~p....X..[.U.0.-M'.Dz..E//N.x.~.....l.Bb...].v.r".J.......b.m.D.S{!...(.J7<m..-.S.....8.e.D3..c...)kX1.....r...ew'[..b..0...U9*s...K......Wp..[.Mh..J.v....S-z...V...<-.......g0[....}....z.un.z.pq...w P.D.t|.d.n~`....I~"[....(L..E...OQfa.Lf.....U.H...tR.'.0~.e..XYf.........e.....>..~...........'!..R....j..=..Hu./s.E....`.O.OR.m.9.`..D..dU`..%...1.C.x..Y2..Zu?..6.h.,....4N.T....e.....UA.......N.i...Ba.'..g.^.9/v...B./....&....+..4....]+..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 53304, version 2.6554
            Category:downloaded
            Size (bytes):53304
            Entropy (8bit):7.995875541644933
            Encrypted:true
            SSDEEP:1536:t21aKxDJpWmqPuw/L5muh28j0JPVMib83e50+kPmb:t20uonjYm20MVM28uDIQ
            MD5:0BF3177F1FED6D953178221FBA43C7E8
            SHA1:83D9F039F1BA7209321C7DA72D3DC6A9AA5E2AB3
            SHA-256:C0BCEB927C506DCE9F6E6F5F570E641AD580B9554BE06F61508A4AEE32380167
            SHA-512:76EBFC377313354B469ACA9695CDC28BB76E8FF015156D0F2DDBB45C763D4822808014E8E742BA3DFA447981BBDD2B7603E852C77B78AA52FF8DE452094ECF0C
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2
            Preview:wOF2.......8.......................................|..(.`..............@..P.6.$..0..... ..l. ...[MR..1..j...t...Z:.L.....u.j...`K...6......^X.....&..3).......?.....5.s)Ft,A1..+.[nauw.R..Q......J9+Ze'UT.YM..}zI.......9..^.....5(.3.y....(...,M(%m.. ..[.<>.Hw5Z..<!C.Z.393.P.._..ZsS..;.~.7N....(.,..s.9.@H3..%S.j..Rv.V.i6."}I,...qa.3.s..}`....4._#.g.c.X..I......r._..!........U...~k2..._>.$n.i5(M..f~..(.B.#..K@..^@.hc.}..O|.?....7...C.{.......(......p..wpw.W\...W..].K....:*DP.@{F...........w:77.....6=..........G..c....).Q$.1..|J?.X.(1.i...j...LB..H....}+..^befeVqwWCM.t.h.......%..q..L4y.v.A...f...' .......w..N.d.k3.D.....v^...(.`.R.g<..*...K7...[{.......V.*.J.V..P.}....k.^D.D..h.@ ...i.|z...}.z.T......;.]r_#LL.B!4J`....2..Y[..~"..%....Q.Z>Z.I......_..Jb:!.L....nZ.j#.}I&.'.r....rZ..*......,.8z.u1..Z.g..L.h.sIx.E..=}....k....P..r1!KQ..$v.+I`F...}|.{.}sq..."".7....... .k.r8.../.e...m.Mq...d...1..2..W.G..!*..w._TST.t0.S....@...2M..}.(i.4..?........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (21215)
            Category:downloaded
            Size (bytes):21216
            Entropy (8bit):5.306175166588735
            Encrypted:false
            SSDEEP:384:TRFZRwWtdbD5ABwXwLrekrff8eTr+x5RxMcKn9LuJ4vV/:T7wAD5ABwXw+krfflyxzxin9D/
            MD5:A3E7570799838F456EA59051EDF9B177
            SHA1:714E869857B96DDEEF2578B26F7151A494254BE3
            SHA-256:91B0809D8B9DC57EAA09CB0E13C210B24EDFAEADB94A8CFF0FEE02751C1B0B5F
            SHA-512:05C30ADB56D3D9F0AB84E4E5D0BFFFEADD2FEAA815EE7700E7A5806D01173AEB548BBE390E8487E0E541B27E08663F156F8AD49B7C5D3F6A4202A3FC4CE475FF
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
            Preview:var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(m=g=g||{})[m.Days=1]="Days",m[m.Weeks=7]="Weeks",m[m.Months=30]="Months",m[m.Years=365]="Years",(m=i=i||{}).Name="OTGPPConsent",m[m.ChunkSize=4e3]="ChunkSize
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):102
            Entropy (8bit):4.793927974985177
            Encrypted:false
            SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
            MD5:AD5E6A567D064CBA36F2A56CAAB2D866
            SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
            SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
            SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
            Malicious:false
            Reputation:low
            URL:https://www.google.com/recaptcha/enterprise/webworker.js?hl=en&v=EGbODne6buzpTnWrrBprcfAY
            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):21742
            Entropy (8bit):7.989520993938346
            Encrypted:false
            SSDEEP:384:gwc17H+7vZHm6oPSRpQ494m/eHB8K/bCN/uiDIsdPby24Xkq2b2/ylAYHUFH:gt7+7vw6oPIQKeHn+VLDQdX2CalAY0
            MD5:97EF78671D37D4120D52D01D9E7DF64A
            SHA1:BD5F02CB1841C7216CCB2805AAC6CD383870118E
            SHA-256:03D66523DBAF7646AFAFD1566191A09E1D59B934F4981F40E77B2A2532361299
            SHA-512:3EA5A412A8C59BF7D766E7A61B3BB1542E71ADEB6CF958230697C7DDAB08BA780B6381E188FC5715FBE167D5CCB9B08C02045C315D1E0F5AE8512CAFE65C1675
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABYkQ1M97Mkzz3UuegqfA2C4qURe2EkSnQazdNnyyP8lE4H3MUuJfDg3xIK1uELPPFSKgRRkgbYmJV5ONZqmW0CTh1vpt675Bcro.webp?r=b11
            Preview:RIFF.T..WEBPVP8 .T.......*....>1..B.!...:...[.).|.._......".?k...O.......~\....U.....'.?.....?.{(.'.s...W.o./..._A....{..........?..........W..._...?..............g..c............|.....}........g.......^...=@:......O..7. ...?..........~....?.........3.k..........W._..?..u............g........{.W.......:./..G............./........<k.........?.z..}7.s...G.g...?....c.................w.......u.....$=Y.k...l...[..._.c&.c._2../eD..:.G....{.....s*..9...v.......u[.O.....]=.Z...i0".&.9....|......;....qg.[......bH3.Fm.VP.lJ.[.t.?yWK..%..O#..b.4A.....C.!........v...\4...P...hF..$04.G...xu._.O...Fu..Y2.Z.^5Ng..K....m./..).DW+...........|....#....i..7$.&0r3]...v.D...`\.5..s....<.p..sP.D"............3.B.....(.8....+W.3.y..i.Ta....k..'.. 1.`e..[..9/.c....]...........a.l../<)H.P..(./...B...lKy.X]/.G...QJ,.c.nrma..;@.t......V..&.._....Lb..]Bu.~s<...J.7!.+A^.d......o....tMj..#.;.;I{..9.(]..E......q.[w....N.pq..b.....l.N>.....?.<X.H4n#l....8DY..x...|.....Ux..*
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):10764
            Entropy (8bit):7.979400941582029
            Encrypted:false
            SSDEEP:192:c+YCtAm79x9DTIqbdCSicCG5lQ/nMB1IcOjjB55OGSaVxTqD3u4oUaAaHhUAz:c+RA89AZcCeinzPjrqarTs+uaAM
            MD5:84DEC4D09C018FFF64D827EDD85DD269
            SHA1:F7A9B05B20F0AAB61AD8B337536712A1C5B5A3FD
            SHA-256:D6458A473163EE900D56AA451038E9A90E4E6994D0338D9EC7687DCB75B4081B
            SHA-512:02AA5F4BE938EF6736797BCCF8803677B3B1930998B446A4B8F01C312496FFAE21AF3ABD39D648408CBBFBA9A8660623A5F71FA2BFDE771610496B04007197AD
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABdsW6ep2k5V1ZEY8MgAwrniH6fZhybb8XFYQJtU8_FSGPnT-PvXh-A8WVJCrHz9d-HQaYM4Xbp8-1z1ePw9e7XGWzZ_L9dUqNPYBzWHQKTL_7SoSSRhn5zJjpGP2B69zw_aAGknb7kujl9H0UbjoD3rGLf-vAfKkjClqTQaokSZ6dqmHZHK72EILLCDvApyOwH34P3C5gItmu2refdlugsRQ3C3upApnsY5kES8yNl9QphcOYa8n3MnnK3c77irqhKt6eh5bBHDrVx1atSap7PZjFN0euNrVVpmLp71jQIZgM3o-nN4FLYH3.webp?r=aa1
            Preview:RIFF.*..WEBPVP8 .)......*....>1..C.!!!$u.X@..M..Y......?......w.x.....4..|........._a.....].<..6................n.).....?.>...?.=....u...............>....g......{.._R.;.....T...s...........[..._!}bz.~O.....g..<.......O.?...u........o../....f........ .L...i.G.......%_....O.c..........G.....7.?._.?........o.+...w.Os..o...|.=..Vd........'.,..N0.~...._..x.:.U1M.-p.%..........btH.{.j...S%.{n6/..-...s.Q.t...!........e[.j..Dpsi..: ........~.....tc.a..m...A.b%.....D..gX.6T|......A..:..9e.K.i.O.i9.5.E..4v.~...d..F......#f..&...a... Ya...*V}.,..@{.j.L"9..V....s.$..O..Ks.........W.A.V'_...%..J.Z...~...Z.....G..ffe..yh...L8....bw.q.&...8....d.G.....{ h....<.8x.2=`%..Ao.....,.a..sms.17..?.^.r.po.,...m.!.6.E..P.M..@..T......M...{...9..1.H..L.e.[.c.u..n.v..'DiG..=.\_..6.U.2d&.cR;.a....NOF.6,6...Vj....u......'.../.e.4f.....I....j.M3biA....=r.Us..0....../.f.c[._.Z...M.....})..?.n'...S..x.t..+..r..R.`_ .;.I....3Tl...e..F ..+d]...S.....F*....=..N.|$...&
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:dropped
            Size (bytes):1150
            Entropy (8bit):4.214954189635551
            Encrypted:false
            SSDEEP:24:XCCXW7Gbc54UKcugdadcWA56hRPLl++sUM:XdXWuceULTMPR+rUM
            MD5:67F58C248E296EF580632DC634E86CFE
            SHA1:BCD6B107B516D891891C76839E0716EEAEEE11AF
            SHA-256:F58FFCAEAFDE437F7C259A3DD1EED6C8AE433444B98BCD9A4ACEB1DD81B9A328
            SHA-512:A46E33C9EBA10B475590175D7600F77669A01523A4A16727D080405281CC8F6FC4616D9EA4C6304D95357FC2A1CF7093BDE0C351810FD79A76667683AA2A2E56
            Malicious:false
            Reputation:low
            Preview:............ .h.......(....... ..... ............................................................................................................................................................................................................................................................................................6...<!...........&&&........(...+SSS.'''................;...7....... ..+..........................1.!..C!..%!......g..............W....7...........zzz.........&..........M.........R...............6,.................v..7.......#..*.......e..........t....!.. ...................`..~....%..-.......!..9.......y#........../%..&..............J..Cl"..1....... ..O.......#.. .......P.......).........'...)9........... ..L..........S....,"..@7.....c..........R".....c)...i...P...[..........fA8..,#......0&..F=.....@.................................BA8../%..............le......)......;...r.........r...<* ......~x....................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
            Category:downloaded
            Size (bytes):1150
            Entropy (8bit):4.214954189635551
            Encrypted:false
            SSDEEP:24:XCCXW7Gbc54UKcugdadcWA56hRPLl++sUM:XdXWuceULTMPR+rUM
            MD5:67F58C248E296EF580632DC634E86CFE
            SHA1:BCD6B107B516D891891C76839E0716EEAEEE11AF
            SHA-256:F58FFCAEAFDE437F7C259A3DD1EED6C8AE433444B98BCD9A4ACEB1DD81B9A328
            SHA-512:A46E33C9EBA10B475590175D7600F77669A01523A4A16727D080405281CC8F6FC4616D9EA4C6304D95357FC2A1CF7093BDE0C351810FD79A76667683AA2A2E56
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/favicons/favicon.ico
            Preview:............ .h.......(....... ..... ............................................................................................................................................................................................................................................................................................6...<!...........&&&........(...+SSS.'''................;...7....... ..+..........................1.!..C!..%!......g..............W....7...........zzz.........&..........M.........R...............6,.................v..7.......#..*.......e..........t....!.. ...................`..~....%..-.......!..9.......y#........../%..&..............J..Cl"..1....... ..O.......#.. .......P.......).........'...)9........... ..L..........S....,"..@7.....c..........R".....c)...i...P...[..........fA8..,#......0&..F=.....@.................................BA8../%..............le......)......;...r.........r...<* ......~x....................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):550905
            Entropy (8bit):5.666803401551392
            Encrypted:false
            SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
            MD5:C7BE68088B0A823F1A4C1F77C702D1B4
            SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
            SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
            SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
            Malicious:false
            Reputation:low
            URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (24745), with no line terminators
            Category:dropped
            Size (bytes):24745
            Entropy (8bit):4.7913246137971255
            Encrypted:false
            SSDEEP:384:WZ8C4hGoFpHDouLlCS7FGAVsq1nwGfg4xqsQMPNE:hlpuJ
            MD5:1F23C9EF64CD1F175F388F3672A295A8
            SHA1:0630C80D482EF9BED4203A3AF72C87586716B6FF
            SHA-256:7C2092048F21074425F3E025DB78FB6505F75D6FCF2E121CED055C8D53BCB1B3
            SHA-512:37799B22199F0ABA67D3A892BBF616FA73859BAB543251329D708CCDBE5B642E25C22FAF6E043B9EE55B3B147F4DA8FF3D7B00120A3BF28658C563251ED1AAB5
            Malicious:false
            Reputation:low
            Preview:#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetrust-pc-sdk .ot-pc-footer-
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:downloaded
            Size (bytes):550905
            Entropy (8bit):5.666803401551392
            Encrypted:false
            SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
            MD5:C7BE68088B0A823F1A4C1F77C702D1B4
            SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
            SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
            SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
            Malicious:false
            Reputation:low
            URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (2207), with no line terminators
            Category:downloaded
            Size (bytes):2207
            Entropy (8bit):4.9459206995151055
            Encrypted:false
            SSDEEP:48:bGDrVKiBb1Bt2iT4hWUriH7vBh+/nYQP7/7QS0vBSs7S4laE0:ohBtTxYY+/nZjTQx51Faz
            MD5:707AB3CFFB821AEA1DEEE751298A2029
            SHA1:96136C23849B5282ABFEAA478BB1458EA3F986EF
            SHA-256:E38946E8EDA9C1DD0E4BE22ED460CC51B44CBA42FFAF3899F8EF84E7333908B5
            SHA-512:14F06749C76D1EA120A00DE446FA37C6FD3CFC5056BABB90BE172C645101EE6C65CC21D29D4DBFD655CDB303A202BC93FB012AA0D2EF1BDDA787C7CB516BB2FA
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/web/ffe/wp/js/login/base.29784261571369c943e5.css
            Preview:body,html{-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale;background:#f3f3f3;color:#333;direction:ltr;font-family:Netflix Sans,Helvetica Neue,Segoe UI,Roboto,Ubuntu,sans-serif;font-size:16px}h1{color:#333;font-size:1.5em;font-weight:400;margin:0 0 .4em}@media screen and (min-width:740px){h1{font-size:2.15em;margin:0 0 .55em}}.controlBar{position:relative}.controlBar .control{font-size:.67em;position:absolute;right:0;top:3px}h2,h3,h4,h5{font-weight:400;margin:.75em 0 .25em}.bold,strong{font-weight:500}.confirmation{color:#3ba93c}.confirmation:before{speak:none;content:"\E802";font-family:nf-icon;font-style:normal;font-variant:normal;font-weight:400;line-height:1;margin-right:1ex;text-transform:none}.valignMiddle{vertical-align:middle}.clearfix:after{clear:both;content:" ";display:block;height:0;overflow:hidden;width:0}.nowrap{white-space:nowrap}a{color:#0080ff;text-decoration:none}a:hover{text-decoration:underline}ul{padding:0}ul>li{list-style-type:disc;margin-botto
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1617), with no line terminators
            Category:dropped
            Size (bytes):1617
            Entropy (8bit):5.760705953330847
            Encrypted:false
            SSDEEP:24:2jkm94oHPccXAAbK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtw1aWDAQop:iEcPKo7LmvtUjPKtX7S1aiRLrwUnG
            MD5:C5E0EBB79BDE6FD8B07A1B4EADD94AD2
            SHA1:8D1F6916E22824880C2AF1C328A0E8CA8ABA7A04
            SHA-256:826F2833A2C003CEE48B8150D048080288E9281EE6D8FACC11E1494C8B789E67
            SHA-512:86F2B08D2CCB9C6D5109249FB19DEEA7A34BB0742F65B406797D35115BC29DDDFE7561E2676A7E384B2B29A3EE5A5DE81A33D1B39AF14B5F2AC1968590ED398C
            Malicious:false
            Reputation:low
            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lf8hrcUAAAAAIpQAFW2VFjtiYnThOjZOA5xvLyR');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 150 x 210, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):20506
            Entropy (8bit):7.979541991963697
            Encrypted:false
            SSDEEP:384:4FdLgjnSkU4g5tOEkRzi8QrHAqjfhDMzBvkl3e+v+EnCectZXhN37PO:4FNyg6EkBi8Q0sfh8BvkI+vBnCeYTDO
            MD5:587E040F20259792094901CA9739669E
            SHA1:D48B9DE536ECD248AB1D923BF837C6958A9E0CEC
            SHA-256:E1FA26CC34FDA574EDC01D09E374D6F10735A3FA621BDDE87C104EE15453D4B6
            SHA-512:5E6B251454CAE8E34B4DD8875EF9E1F0630295F671BA46EA8F5723D8BA29948A7EFABD3074F09DF6B5340E4B51C7A91F601C0B1B1B38CE460821E25E964E92C2
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR....................PLTE.....#..!..&..(..8........!.......1E.#;..+.......2H.8K.'@.-B..#..5.......6J..2.,A.#: ;M <Q.)B#?R.)?....%=...........1#@V.&>.:O....7M..'./D'CW.4F+FX....>S 6I.,D.(:..6(Mb=`m Ja./G..*."2/J].%6.F].,=1Ma....Re9]m..((H^.1K@co..$'3=..*Sq}.*<.5N...Ghr&Rf5Qa6Tg!/;l...;QAer.#8Yt..>V. *i}~0Vh+9DNmy...!D[/5=)BSVotFbo..3r.....;Yj.&0^x{.Ja.5I../...eyz./H..2Mju ,5>AF.Oe<NY.BX5YhYsxA\j^rt..'.7P..".D[c{.GGI4[l~..<Tb.._4:B')....'.6<GR2CP.*9]y.5>I.."......Pgm..}.2K......ER]....=W+>L...|.}..e4IW-/>q{xZSEt..)Vk..$...!1D...jnv'9M...,..Gix.7R##7...bYG9<;....vV.-E ...~n....~^jo653&*="#)itqRY_<..z}u..ptvma`\GKR.01wr_zlRh_NB?8....yaURQ......pfROMI.......|.....I]e...IE?......lkhNQV[XT}yi...M........kh].....r..[afQL?Y.&..r............nbGm....p......7.$...D!/..).)4g$1......1@......(.x..L.IDATx.l.Mk.V....;....F...]..&...v..0!....7....P(......6..l..n6c.R.*.4.....x..M1!.x.se7...X.^.&z|.Ww+O..io.~!n.....s.(h.+I.......FT1r...A.DN.GIBr..c;.L.`t.G...........{3..... ..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):24
            Entropy (8bit):4.16829583405449
            Encrypted:false
            SSDEEP:3:e2T/eWoYn:reWF
            MD5:4985CC5B848A0069A6B9244E4916037D
            SHA1:B552B5276D847372E525EB76C23E3343C818CD2C
            SHA-256:4A6AB385B46A187F7C2CEA6E81F8CB4D847BADC283DA0A9ABDBB303DE8F44A12
            SHA-512:E2994FE742EDAB6CD241A0B3742A61E21319F91717F36ECE2B77162492BAF6A1A7D47B345A5E75DBAEA1D25A1812FDA8203055F7F3AF08DD79B28AD7C4FC1E6D
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlp0mf8_c2DtxIFDYOoWz0=?alt=proto
            Preview:Cg8KDQ2DqFs9GgYIZBABGAM=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):13554
            Entropy (8bit):5.202959828582905
            Encrypted:false
            SSDEEP:384:KIy0clDjbn42OXOw85csXf1NFyNg/OoH6iAHyPtJJAR:KIy5F/i
            MD5:23E8424AA65B5CC6F0693EC20C2CEAE0
            SHA1:0F4F59077D295D0799B9B02C0DA2076F7DD73960
            SHA-256:D890ABF66010907C7A0A61236D25C3C98BCB7EDEC34B13DC887F5BE122BFEF7E
            SHA-512:9D649426DB646BCE98E4A3AAB625CB1DE12F2AFAE943ADC7DD9C5B54740A7E14E20B826E6FA7812CA7ADD18E5A12B4FECA99FF864C8BF29349E200B7A8641B48
            Malicious:false
            Reputation:low
            Preview:. {. "name": "otFlat",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtYmFubmVyLXNkayIgY2xhc3M9Im90RmxhdCI+PGRpdiByb2xlPSJkaWFsb2ciPjxkaXYgY2xhc3M9Im90LXNkay1jb250YWluZXIiPjxkaXYgY2xhc3M9Im90LXNkay1yb3ciPjxkaXYgaWQ9Im9uZXRydXN0LWdyb3VwLWNvbnRhaW5lciIgY2xhc3M9Im90LXNkay1laWdodCBvdC1zZGstY29sdW1ucyI+PGRpdiBjbGFzcz0iYmFubmVyX2xvZ28iPjwvZGl2PjxkaXYgaWQ9Im9uZXRydXN0LXBvbGljeSI+PGgyIGlkPSJvbmV0cnVzdC1wb2xpY3ktdGl0bGUiPlRpdGxlPC9oMj48ZGl2IGlkPSJvbmV0cnVzdC1wb2xpY3ktdGV4dCI+dGl0bGU8YSBocmVmPSIjIj5wb2xpY3k8L2E+PC9kaXY+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRhaW5lciI+PGgzIGNsYXNzPSJvdC1kcGQtdGl0bGUiPldlIGNvbGxlY3QgZGF0YSBpbiBvcmRlciB0byBwcm92aWRlOjwvaDM+PGRpdiBjbGFzcz0ib3QtZHBkLWNvbnRlbnQiPjxwIGNsYXNzPSJvdC1kcGQtZGVzYyI+ZGVzY3JpcHRpb248L3A+PC9kaXY+PC9kaXY+PC9kaXY+PC9kaXY+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwLXBhcmVudCIgY2xhc3M9Im90LXNkay10aHJlZSBvdC1zZGstY29sdW1ucyI+PGRpdiBpZD0ib25ldHJ1c3QtYnV0dG9uLWdyb3VwIj48YnV0dG9uIGlkPSJvbmV0cnVzdC1wYy1idG4taGFuZGxlciI+Y2hvaWNlPC9idXR0b2
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
            Category:downloaded
            Size (bytes):380144
            Entropy (8bit):7.98408396930961
            Encrypted:false
            SSDEEP:6144:F678CEFM5vH2PEBPerzNIC26aXRfl8H9ZXg/1Ydc2HbRnGupfT6ogSfafTvk+JKD:GNvAyCIXZl87Q/eK2HbRrN+DfnJpbmr
            MD5:DA646859CE6A05BE87C8F319B4961B21
            SHA1:2DFBFCCD982B0723B73FEE2AB1EE179654D99516
            SHA-256:DF362BFCD0B998E2BCDD358CDFC28935F6972A665D923AE20A510BDF3D6445C6
            SHA-512:01A87DCC8535790B9217B6943A7BF7DF8CF4DCEB8AC420402A92345CCADD7C62CE157779D848EF41CF407F894E10C1CABCF36D1571466B633F1DB2CE33ECC9AF
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/vlv3/bfc0fc46-24f6-4d70-85b3-7799315c01dd/web/US-en-20240923-TRIFECTA-perspective_4352df87-66d3-4e92-9002-7fba63758f48_large.jpg
            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e...."........................................N........................!.1A.."Qa.2q...#B....Rbr.3..$C.S...4c.%Ds.....&5Ut..................................9........................!1A..Q"a2q..B......#..R..$34Cb.............?....vZN........=....4G..U..S.B.c..7N$pF0.)...9}kb.p..}.Co..Z.I.9..nO..W.h.-.hu..ac.!.S...1...r9\.:%.im..q..)..[.?..]..)....[xt....xH.^l}I.5....*.(..5......7.....`d....o.$... B..e.@*.]BX.....V..&]^k....-=......N.4..Q.<.H.v...-%.j.Lk ...1...8...^...j......S.}./..y.... |...Of....gO..y.<....5I.%.vd.S4...$..k.~.{5..^. ...d?....r.{..@,.#>u.0...w.MBw"...G.!..].]...O5...k...Tw].v..x/.?<Vw..A...2j..k...}.qK3c=.u'.S...F.....R...,Ho....?.{...4K^.h.i...x...ucC;y.1..\\..u(.m....!.H.o..>...;M...l.$6...*.9.....*...h.........da.....^Y.E....u..-...e.....o....< . ..&.:"J.1.h.......8..v..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 100 x 100
            Category:dropped
            Size (bytes):22171
            Entropy (8bit):7.797854810397808
            Encrypted:false
            SSDEEP:384:PDE51qDMZ1Gi9rsmRUCAc/xxaH3jaMV4bJeRt7eY/0RfvezcNi588+v0qt8/ojGw:PwzjXAeUtV4EluXFskHr3KwdmE3
            MD5:DD3CB78DB78C3E0A13C9B77EE19DEEE6
            SHA1:9DE1915D6543939218FF991B39EE5F9A11AAD6F5
            SHA-256:4F99E4C2ED1C2B7DE72F47102C64D601567F8EFAAD5944A08C86786CAD4050E6
            SHA-512:E0F3E98794B9A45D11ECAD95E5DF5151F0AF32BE08C6C366E1E36BF9CFB9B33FCFB74EDC7CB46E2C9C70F01777C7A4E1654F4085B599E8990AFA4D6961F26B64
            Malicious:false
            Reputation:low
            Preview:GIF89ad.d....H...*WDDD....f..m....***.S.99:.D.............r.....(C`.^.qv{......)V.H~..#G....7qN`s.j..q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:531D66D3C43411E8BE3EE7BA7BD196D8" xmpMM:DocumentID="xmp.did:531D66D4C43411E8BE3EE7BA7BD196D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:91DA0F14C43011E8BE3EE7BA7BD196D8" stRef:documentID="xmp.did:531D66D2C43411E8BE3EE7BA7BD196D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):262393
            Entropy (8bit):7.995000033479128
            Encrypted:true
            SSDEEP:6144:5P6qm/aC6Lh+TIRcTzHxB30VLnmdVU8C3/MhP3xW0CzWU:l6qmSVAGEHLkVryVUnsPhid
            MD5:3761223CB1D51EDDF683A72AFB6CEF3A
            SHA1:12AAB9367BF4A79556A091993673D81CA148E204
            SHA-256:5370E4E0A2035ADA734CE093E4D724E5EFE3DD94A243846F2B497F43001DC689
            SHA-512:D48A38DC12786B1C2355B0A133FB461F30D05AA3D13F78BA1B8AD358A55D2A565277BB9AF0906A227CF2FFE9CD81E3A2532F3540760FB69092D629D358E5405A
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/AAAABVxdX2WnFSp49eXb1do0euaj-F8upNImjofE77XStKhf5kUHG94DPlTi.png
            Preview:.PNG........IHDR.............5.......IDATx...y.$.u..~.............}...^...f$....!i4..G3....i..>..kVK..R.(Q.)..A....W7........3..........+..;.........f...........}@....2. ..Z..o.e...@k}..!C....A. ...$C.{....!C........"C.{.Z..e..!...!.8hQ2d....<h.2dx3.=@3...f/..2dxC....oy.!PJe$0.]......5C..........$..-..=.2.Nd.*C....o...[..A....AvQe.!C.;.....2..!C..Ev..!..@v/...5....I.P,.9q..A..!C.7..}....9o.....!.Rf....uq.....Z...2d.p.!#..2d.!C....2.p...2d.!.=...f.!...)..s....8dw...2d..q....~...#C..oQdk.3d.....yx.G..<hQn+.R.r9...A.rGB...3..Rb.9h1.8d......j..3.<s.bd...E.[....=z......-F.{..RX.."...!.>P..9|.0.|. ..Z.;.....q....7o.V....w,.....Z..8....|.!3.d.[ ......^.L}.2d.p."#.w.2...nB...!C.;....!C...2d..9.d.!C...2.c..`..c.g.avv....!C...^72..!..p.......GJI.R.:d....T*..:h12d..=.2d..kkk$I..}....z.(...-~......."o.n.a.9.e.p..@2dx.!..P(..A.....R...y...3.!.m.R.kmvo.Ed.0.HH)QJ...A..!.].,.S......|}.L..FB...03d.......b..#.<r.bdx.......@F.3...:K.!C.;...P.V.Z.....d&.7...'C..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
            Category:downloaded
            Size (bytes):15552
            Entropy (8bit):7.983966851275127
            Encrypted:false
            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
            Malicious:false
            Reputation:low
            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (18082)
            Category:downloaded
            Size (bytes):18702
            Entropy (8bit):5.692044148561377
            Encrypted:false
            SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
            MD5:21A339BE9D607AF00807C153BAADADA6
            SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
            SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
            SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
            Malicious:false
            Reputation:low
            URL:https://www.google.com/js/bg/zEg4NaMiOUeKKZ2pqXY4HMvMf5VCq4avNU_6WgNs2Cw.js
            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1801 x 756, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):16386
            Entropy (8bit):6.873101748232039
            Encrypted:false
            SSDEEP:192:SST1mUxL6MmUfP14/x7VNutRL2NbsMLu/D9SgSm3mamtPLohM5QyfTLF7yX6EgMg:t5mALzG/xyLydG0tPpXug+WAN30
            MD5:DCC4094709A2DC14AF288844556FF9B7
            SHA1:0DD0347C55CA4F5332E11D5B742BABF8AEBF8D6F
            SHA-256:675DD7B68ACF580F893BEC532F5B260B8F984B67734A9A6831334B2FF4AAD384
            SHA-512:4087F0A11350973C0776955F5A74BDB1C2F26CFE82F06091FB837C1E4F8F2D60167B4DF00B1FA83DD0B0C85CC52881800EC83D171EFC8B66FE9FEFF38C74C49E
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/logos/dd6b162f-1a32-456a-9cfe-897231c7763c/4345ea78-053c-46d2-b11e-09adaef973dc/Netflix_Logo_PMS.png
            Preview:.PNG........IHDR..............9.}....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx....Q..6`u.'.$.....h....A.[.....Zx..4x....H..../%..Ul...I..Dd.M]r..D!..Z......e......@...........EI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):69194
            Entropy (8bit):5.448670196850441
            Encrypted:false
            SSDEEP:1536:ASzk+X4WCugGDcv3iFAZuTcVruSlYSAgw7B:zzk+X4WCITQYhgw7B
            MD5:68922228CCAC6F964007F304AA215CF9
            SHA1:99BC7DF29FB517C9C251BB6E38D22174E38DC09D
            SHA-256:0D1FE63ACDC3F675B02C25940D417653CFA8A83194CB722AAC8D26BD13E3F51A
            SHA-512:BCC197C8C2A4B01DB7DF6F393A746FEB2EF0F754CD19113B3CA661ABCFFCDB58A7D6DAF8C74EEC99725762C8C00944EF22BB23BCE5098F3C1D6695446D083929
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/consent/87b6a5c0-0104-4e96-a291-092c11350111/01917511-4e4b-7468-bc96-9653795c74c7/en.json
            Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"<br>This cookie tool will help you understand the use of cookies on the Netflix service, and how you can control the use of these cookies.</br>\n<br>\nPrivacy settings in most browsers allow you to prevent your browser from accepting some or all cookies, notify you when it receives a new cookie, or disable cookies altogether. If your browser disables all cookies, then information will not be collected or stored via the cookies listed in this tool. This means that your use of the Netflix service may be impaired.</br>\n<br>\nPlease note that when you use this cookie tool to opt out of certain cookies, your opt out preferences are recorded by placing a cookie on your device. Therefore, your browser must be config
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52360)
            Category:downloaded
            Size (bytes):343812
            Entropy (8bit):5.417232007450812
            Encrypted:false
            SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54Ugu6ZPq+4TnLXH/:8JV06Qy4nN69YR8uLzzn1WOMU0euqX/
            MD5:5BB3E14E15D280DF3F816319FE0463B3
            SHA1:F1BB02FF36DB9DE61E90A37E4C4EA689752638F1
            SHA-256:3FAB98A127A8CBA049FA0552692F70B455B078103DEA0573A1389F32F09732F0
            SHA-512:DDBF412492AA6503D6CA270ABA9AF7DCF10CA9E012F4625748A353A8281F7905E603F0C2192FD483088FA0C32DD1FA6ED8361304A473B053AFE09555784F03C0
            Malicious:false
            Reputation:low
            URL:https://analytics.tiktok.com/i18n/pixel/static/main.MWZkMThhNTg2MA.js
            Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, oc-webfont
            Category:downloaded
            Size (bytes):4764
            Entropy (8bit):6.092561254840481
            Encrypted:false
            SSDEEP:96:z9XrXDf2JD8rnTmRePsgkv2rmF5jpfHp7F4pnLbtDG:kizT0UDc2rmFdphF4tbtK
            MD5:8B7A28F40BD99D3BB64E742A34523B98
            SHA1:31339296DEEE4177CF799A1F4807DBD012EC968A
            SHA-256:A5CC99F83B7CC19CDF23F47DD0C996B3DBA5AD3C2F8996B0313A8A1F0CA70272
            SHA-512:4CACF537C9FC8775BB2E5A375553B03FBF323C0E85543F05B09EB1421DAAD9C1AE560F202DD477315929DC2AE4B8BB44AAFB2AAFAD7D542FDCB0217C99318630
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/fonts/fonts/oc-webfont.ttf?hawyaq
            Preview:...........0OS/2...V.......`cmap3.0.........gasp............glyfk..s........head.ug;.......6hhea...........$hmtxZ..~.......dloca.b.>...|...4maxp.+......... name;.=.........post.......|... ...........................3...................................@...C.....@...@............... .....................................(. ....... .4.7.G....................C......... .4.7.G....................C...............A.....5.......[.Y.....N....................................................................79..................79..................79.....................3.#!.3..V..........T......V...*.........V...,.........V.....U...'...5#5#.#.3.35.2............#"'..'&547>.76..T..T*XNNs"!!"sNMYXNNs"!!"sNM..T..T...."!tMNXYMNt!!!!tNMYXNMt!"........U.*.+......7!.!7.#..#...T.....*.*..V....*...........!...]......7....<..<.....]..<...............U.....'...'.<<....<...<....<........U.V...4...7.!7..#"............327>.7673......#"'..'&547>.7632...d.."]55//E....E//5*&'?...X...W56<F>>]....]>=GF}..d
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (4345)
            Category:downloaded
            Size (bytes):280511
            Entropy (8bit):5.549204431833417
            Encrypted:false
            SSDEEP:3072:hY/ax8eulMYeip6r/00vlXol0FQbQwM87uYL0sSN0LlspmsOemtJeNHv8:mpmFuKlq0kd7DhJsEsOemve1E
            MD5:99CA72A59B3DCE8B8CBA2CB869A53296
            SHA1:0C3AEE055AB69AD8771D040CD5195A702214C28F
            SHA-256:A93351E0BDBF35BD2215AF36F693B4C7E16F353545000A168240B98CDB78429B
            SHA-512:CD9A5DCC7B2CA75B1BF4EE2133703A9C29C51771156DF52F47AF3546E04DE54DA96808501331B64D2EBBC574184E4DCC24DC5BAAEBC3DB021D88879E1373ECCF
            Malicious:false
            Reputation:low
            URL:https://www.googletagmanager.com/gtag/js?id=AW-981179826
            Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":16,"vtp_instanceDestinationId":"AW-981179826","tag_id":113},{"function":"__ogt_dma","priority":6,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":6,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameV
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (18082)
            Category:dropped
            Size (bytes):18702
            Entropy (8bit):5.692044148561377
            Encrypted:false
            SSDEEP:384:9uM0tLMKliViKW2IUZRVgf/AUH4fVYnaeZeRqVCWPb1HLLLn9o5T:M3ZEiwS/AUHy4aenFPJeh
            MD5:21A339BE9D607AF00807C153BAADADA6
            SHA1:56772DED02008F3B8071695A90269EE3BE2473D8
            SHA-256:CC483835A32239478A299DA9A976381CCBCC7F9542AB86AF354FFA5A036CD82C
            SHA-512:064A04D0B45C67DDF4A8614270669410A54A7FB8B91B48FF358408B2C9464C9466638E1E4C07098F94A26E9EDD7253CF6F6EE03F5B1C58A232D7C410A00D77BF
            Malicious:false
            Reputation:low
            Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var P=function(V,A){if(!(A=(V=null,L).trustedTypes,A)||!A.createPolicy)return V;try{V=A.createPolicy("bg",{createHTML:k,createScript:k,createScriptURL:k})}catch(g){L.console&&L.console.error(g.message)}return V},L=this||self,k=function(V){return V};(0,eval)(function(V,A){return(A=P())&&V.eval(A.createScript("1"))===1?function(g){return A.createScript(g)}:function(g){return""+g}}(L)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' Copyright Google LLC',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var ok=function(V,A,g){if(V.length==3){for(g=0;g<3;g++)A[g]+=V[g];for(g=(V=[13,8,13,12,16,5,3,10,15],0);g<9;g++)A[3](A,g%3,V[g])}},Y=function(V,A,g){if(V==476||V==166)A.T[V]?A.T[V].concat(g):A.T[V]=Vz(g,A);else{if(A.ki&&V!=183)return;V==179||V==247||V==123||V==187||V==36||V==159||V==352||V==43||V==105||V==366?A.T[V]||(A.T[V]=AV(V,46,A,g)):A.T[V]=AV(V,73,A,g)}V==183&&(A.O=F(fal
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
            Category:downloaded
            Size (bytes):9854
            Entropy (8bit):3.5291502405231614
            Encrypted:false
            SSDEEP:48:5uZhmwr2VEbaA+8H3J7HZqH0S/DHDHp8HfH5gAaqHwMqHBVqH/6BqHAtvqHAAcqK:shm0AN6YHEOFtwVPmyqPmorAtAco
            MD5:58F54D9EA15176671802BEBEEE4DA4CB
            SHA1:4BA1CB97814772435962F3AC25AF0DEF81851735
            SHA-256:9C5F7722C5DF8EB24DDA20ECC01C9F73E3103E10052FD980DA4E7D9F753A97D3
            SHA-512:32E6C1AC6220B03BAFB9215E4DB4CF91352573C34A82ACCC893B4C7D4D3194D495E241C2F814372930A988688492926FE1D9A5576D2E46378C9F6D1E927C71DB
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/us/ffe/siteui/common/icons/nficon2023.ico
            Preview:......00.... .h&......(...0...`..... ......$.............................................................|...................z...g...T...D...?...................................@...G...T...d...x................{...........................................................................................................................?..............................................................................................................................................................................................;...............................................................................................................................................................................................<.......................n.......................................................................................................................................................................<......................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:GIF image data, version 89a, 100 x 100
            Category:downloaded
            Size (bytes):22171
            Entropy (8bit):7.797854810397808
            Encrypted:false
            SSDEEP:384:PDE51qDMZ1Gi9rsmRUCAc/xxaH3jaMV4bJeRt7eY/0RfvezcNi588+v0qt8/ojGw:PwzjXAeUtV4EluXFskHr3KwdmE3
            MD5:DD3CB78DB78C3E0A13C9B77EE19DEEE6
            SHA1:9DE1915D6543939218FF991B39EE5F9A11AAD6F5
            SHA-256:4F99E4C2ED1C2B7DE72F47102C64D601567F8EFAAD5944A08C86786CAD4050E6
            SHA-512:E0F3E98794B9A45D11ECAD95E5DF5151F0AF32BE08C6C366E1E36BF9CFB9B33FCFB74EDC7CB46E2C9C70F01777C7A4E1654F4085B599E8990AFA4D6961F26B64
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/acquisition/ourStory/fuji/desktop/download-icon.gif
            Preview:GIF89ad.d....H...*WDDD....f..m....***.S.99:.D.............r.....(C`.^.qv{......)V.H~..#G....7qN`s.j..q.......!..NETSCAPE2.0.....!..XMP DataXMP<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:531D66D3C43411E8BE3EE7BA7BD196D8" xmpMM:DocumentID="xmp.did:531D66D4C43411E8BE3EE7BA7BD196D8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:91DA0F14C43011E8BE3EE7BA7BD196D8" stRef:documentID="xmp.did:531D66D2C43411E8BE3EE7BA7BD196D8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):102
            Entropy (8bit):4.793927974985177
            Encrypted:false
            SSDEEP:3:JSbMqSL1cdXWKQKwi+nzXXWaee:PLKdXNQKwB7XL
            MD5:AD5E6A567D064CBA36F2A56CAAB2D866
            SHA1:A3B46EA0CA5DF5A6B6AB6BB228CF805065523CD1
            SHA-256:E70942D2B905910AF2538C685C2223C25E5068BFBCCB9742CFA5FFA48150D291
            SHA-512:BA45B3D74C0D2E0AC22BC97BACB6DF549D7A4EAE8D64050AF41167376926F4379CCB6BE84A666BA615CAA7C5EE6838F98020C530F5C2CE51F71DAD369D130681
            Malicious:false
            Reputation:low
            Preview:importScripts('https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/recaptcha__en.js');
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
            Category:dropped
            Size (bytes):380144
            Entropy (8bit):7.98408396930961
            Encrypted:false
            SSDEEP:6144:F678CEFM5vH2PEBPerzNIC26aXRfl8H9ZXg/1Ydc2HbRnGupfT6ogSfafTvk+JKD:GNvAyCIXZl87Q/eK2HbRrN+DfnJpbmr
            MD5:DA646859CE6A05BE87C8F319B4961B21
            SHA1:2DFBFCCD982B0723B73FEE2AB1EE179654D99516
            SHA-256:DF362BFCD0B998E2BCDD358CDFC28935F6972A665D923AE20A510BDF3D6445C6
            SHA-512:01A87DCC8535790B9217B6943A7BF7DF8CF4DCEB8AC420402A92345CCADD7C62CE157779D848EF41CF407F894E10C1CABCF36D1571466B633F1DB2CE33ECC9AF
            Malicious:false
            Reputation:low
            Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222......e...."........................................N........................!.1A.."Qa.2q...#B....Rbr.3..$C.S...4c.%Ds.....&5Ut..................................9........................!1A..Q"a2q..B......#..R..$34Cb.............?....vZN........=....4G..U..S.B.c..7N$pF0.)...9}kb.p..}.Co..Z.I.9..nO..W.h.-.hu..ac.!.S...1...r9\.:%.im..q..)..[.?..]..)....[xt....xH.^l}I.5....*.(..5......7.....`d....o.$... B..e.@*.]BX.....V..&]^k....-=......N.4..Q.<.H.v...-%.j.Lk ...1...8...^...j......S.}./..y.... |...Of....gO..y.<....5I.%.vd.S4...$..k.~.{5..^. ...d?....r.{..@,.#>u.0...w.MBw"...G.!..].]...O5...k...Tw].v..x/.?<Vw..A...2j..k...}.qK3c=.u'.S...F.....R...,Ho....?.{...4K^.h.i...x...ucC;y.1..\\..u(.m....!.H.o..>...;M...l.$6...*.9.....*...h.........da.....^Y.E....u..-...e.....o....< . ..&.:"J.1.h.......8..v..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):1590
            Entropy (8bit):4.964192590375031
            Encrypted:false
            SSDEEP:48:0GiKTRcTuqbNLQ+g60xlcJ7A0eOCeI9RxglK//S/7:tXG507EKr/I
            MD5:4C754A44F0C2F23E5B07132F0B99DBC5
            SHA1:E57E0982729B5B083E0F6B1CBFA72724C650597D
            SHA-256:37861C9F54305F32D60D9B21BE9D75E8B00382373A3AA4E6D88A2F7B3AE1C3EF
            SHA-512:90461F6C6F99C8B66EB7573B9C191008C91822A59C3ED3D3C6A7D666A509F2232A5AB1ED137F0910E29DD470927AC1B9FDB624C6788B7255EE0B3603A3224618
            Malicious:false
            Reputation:low
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 141.15 129.19"><defs><style>.cls-1{fill:#e50914;}</style></defs><title>Fast_Logo_Stacked_Black_RGB</title><path class="cls-1" d="M250.15,226.91v9.5a19.78,19.78,0,0,1,20.38,20.44H280A29.24,29.24,0,0,0,250.15,226.91ZM286,221a49.53,49.53,0,0,0-35.23-14.65h-0.59v10.16a39.66,39.66,0,0,1,40.21,40.33h10.16c0-.2,0-0.39,0-0.59A49.53,49.53,0,0,0,286,221Z" transform="translate(-179.53 -186.34)"/><path class="cls-1" d="M179.53,256.82a70.57,70.57,0,0,1,141.15,0v7.38h-19v-7.3h9.39v-0.08a61,61,0,0,0-121.91,0v0.08h9.39v7.3h-19v-7.38Z" transform="translate(-179.53 -186.34)"/><path d="M255.22,250.7l-5-54.66-5,54.66A8,8,0,1,0,255.22,250.7Z" transform="translate(-179.53 -186.34)"/><path d="M188.52,282.26V291H208v8.17H188.52v15.82h-9V274.09h31.11v8.17H188.52Z" transform="translate(-179.53 -186.34)"/><path d="M241.08,314.95l-3.74-9.16H220.07l-3.74,9.16h-9.16l17.51-41.15H233l17.51,41.15h-9.4ZM228.71,284.6l-5.43,13.25h10.86Z
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text
            Category:downloaded
            Size (bytes):3670
            Entropy (8bit):4.600970399137428
            Encrypted:false
            SSDEEP:96:iU2owoaMOAowCRHnGdFip8CIssdVeZoF59Nhl:72oiMOAowChnGdDCIxmCF59NT
            MD5:E6695B3AA2F73C49ADBE178BAC5602CA
            SHA1:CA436AAF8EC776686A1FCA0B46E185A0A7D31225
            SHA-256:85E85DFE9EDC978994286522DF32282763269CCD9DFC3D5F61C6356D3FCA1868
            SHA-512:84459889C3A77F34C68EDA58798F532BC9A987D7BF7DCBEAB975BADA19D1B74F42B42132BAE3DA0B50ABACED95CBCAFC1FEE349FDFA7C15F9673E8AE7B5CCFF5
            Malicious:false
            Reputation:low
            URL:https://ae.nflximg.net/monet/scripts/adtech_iframe_target_05.html?data=%7B%22membership_status%22%3A%22ANONYMOUS%22%2C%22country%22%3A%22US%22%2C%22region_code%22%3A%22NY%22%2C%22is_member%22%3A%22ANONYMOUS%22%2C%22wasFormerMember%22%3Afalse%2C%22referrer%22%3A%22nmLanding%22%2C%22deniedConsentCookieGroups%22%3A%22C0005%22%7D
            Preview:<!DOCTYPE html>.<html>. <head>. <meta name="referrer" content="none" />. <script>. // *********************. // SETUP - DO NOT REMOVE. // *********************.. /**. * This runs at load time and sets up your globals for the data passed in and the. * method to call once everything is done.. * Under normal circumstances you shouldn't have to change this code.. * - All of the data passed from the parent window will be available via `window.data`. * - The method to call when everything is done will be `window.complete()`. */. (function() {. var pairs = window.location.search.slice(1).split("&");. var keyVal, i;. window.data = {};. for (i = 0; i < pairs.length; i++) {. keyVal = pairs[i].split("=");. if (keyVal && keyVal[0] && keyVal[0] === "data" && keyVal[1]) {. window.data = JSON.parse(decodeURIComponent(keyVal[1])) || {};. }. }.. window.comp
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):2228
            Entropy (8bit):7.82817506159911
            Encrypted:false
            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
            MD5:EF9941290C50CD3866E2BA6B793F010D
            SHA1:4736508C795667DCEA21F8D864233031223B7832
            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):18946
            Entropy (8bit):7.9887853317025215
            Encrypted:false
            SSDEEP:384:O5Wr9sfcMPGQtFO/JuqtdPGxEFVvNVxC0JnOiib3Tp:+WRuwFj7TFVx/el
            MD5:60F20AF3F3E73C9EBF13291842A51914
            SHA1:816FEEB88814D21403BB8E11FDF4C7669B990F9B
            SHA-256:9A720E0AE00C623E74EC4B17EBDE01493233BE79EFBCCF9F94B42E549F244A2B
            SHA-512:2A39B64C2BC7E985998270F18479C576E0C6E3F170488C8A0DFE0C35529720A3E2E15C44E8C0B1D72F4EC0DC58608978F5311853452CB76535FDFB5CA23C48AC
            Malicious:false
            Reputation:low
            Preview:RIFF.I..WEBPVP8 .I.......*....>1..B.!!... ....d......1.(.X..w}..o./....c.........-...........{.~....w.n.....w.'.............[.g...~......q{3.........G..............y.+...w._..........y.O....8.e.W......~?...a..=..[.....?n........._.>.>B?(...C.........v......}..'.......r>......_d?.~m}...............}.....w....o........r...?./....~......W.?.O........{...../....q...............6....\-h.k.Wl...EG...=#..+LX..U.Q...c...v.U..VjbC..5...QN`.!=O..yB. ..*`.T./%...r.k..f.j..B.]p.E*..._.'.....?....)I...Em~p....X..[.U.0.-M'.Dz..E//N.x.~.....l.Bb...].v.r".J.......b.m.D.S{!...(.J7<m..-.S.....8.e.D3..c...)kX1.....r...ew'[..b..0...U9*s...K......Wp..[.Mh..J.v....S-z...V...<-.......g0[....}....z.un.z.pq...w P.D.t|.d.n~`....I~"[....(L..E...OQfa.Lf.....U.H...tR.'.0~.e..XYf.........e.....>..~...........'!..R....j..=..Hu./s.E....`.O.OR.m.9.`..D..dU`..%...1.C.x..Y2..Zu?..6.h.,....4N.T....e.....UA.......N.i...Ba.'..g.^.9/v...B./....&....+..4....]+..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (31988)
            Category:downloaded
            Size (bytes):114750
            Entropy (8bit):5.174475899785743
            Encrypted:false
            SSDEEP:1536:4MfuYKDMeFx7TRNJ7fNavIVBtI7v8S6HHPevlWVc9:4MfIMeFF/J7fbOv8S6Pel
            MD5:D2E4168C3DC6E7FB98DBE990978AF325
            SHA1:E720F4493A72CD9781713BC68317C210EAEFF78E
            SHA-256:A32983D2A5E92519B93C5D7C2F10E90F9C6E609957EF35007DAC22DA4912308E
            SHA-512:3600130BFA501F4A668727C9877D86B28C1F382268D8B54CF1234E0746A6492DA98E72A72E309444C03E9967D06D1A191715C498D3077A3E825FD86588DA514F
            Malicious:false
            Reputation:low
            URL:https://fast.com/app-a32983.js
            Preview:!function(){var require=function(file,cwd){var resolved=require.resolve(file,cwd||"/"),mod=require.modules[resolved];if(!mod)throw new Error("Failed to resolve module "+file+", tried "+resolved);var cached=require.cache[resolved];return cached?cached.exports:mod()};require.paths=[],require.modules={},require.cache={},require.extensions=[".js",".coffee",".json"],require._core={assert:!0,events:!0,fs:!0,path:!0,vm:!0},require.resolve=function(){return function(x,cwd){function loadAsFileSync(x){if(x=path.normalize(x),require.modules[x])return x;for(var i=0;i<require.extensions.length;i++){var ext=require.extensions[i];if(require.modules[x+ext])return x+ext}}function loadAsDirectorySync(x){x=x.replace(/\/+$/,"");var pkgfile=path.normalize(x+"/package.json");if(require.modules[pkgfile]){var pkg=require.modules[pkgfile](),b=pkg.browserify;if("object"==typeof b&&b.main){var m=loadAsFileSync(path.resolve(x,b.main));if(m)return m}else if("string"==typeof b){var m=loadAsFileSync(path.resolve(x,b
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):65609
            Entropy (8bit):5.437155156040918
            Encrypted:false
            SSDEEP:768:N56AeiWAJmhGhsxpCBPcq3CsJLPOpe5Qqi:NKpoqC13jJipeSZ
            MD5:8CB73B89D1EA9D71E9E7D1C6B0503D6E
            SHA1:728A78D166A8C0A9DB477F720E137CF62CFB95B8
            SHA-256:46B0DC3066786D9507F347B076D34ABC4C6F92F32BA5FF9D61D109C6B2B9B2D2
            SHA-512:8EE09267F2A8F0D35D5C88F55A54293F2F31B7A05B5B7D8CD58BF405EDE001AA8B1EC10D79739E3DFE58493BF193DE6EA890061E378A6C2A8216256F17B19925
            Malicious:false
            Reputation:low
            Preview:. {. "name": "otPcTab",. "html": "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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):3952
            Entropy (8bit):4.589469452166008
            Encrypted:false
            SSDEEP:96:i9LJ5X3kqiGJZ7fnMcKPmj4fzoEkCOrP6R:w5HtTZ7kmsrZuiR
            MD5:72FDD0DE18BC1887E1D8B2312B3AC65E
            SHA1:95FB31873CEFFCCE22236BE3566C462E7FCD54B7
            SHA-256:865A3B18F7AFFDE733585E80912D88DC08292A93586A0DE29341A5022F01A38F
            SHA-512:AEC7785C40CF8B54E236875B0060E1B20DE4535413FEAD122BD522F91DE4FE6C90B18BF84A77AE6D394C553D2C428F99B5BFDB2B040E6A7A41EDD4AEA13B5AD4
            Malicious:false
            Reputation:low
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 779.47 92.38"><defs><style>.cls-1{fill:#231f20;}.cls-2{fill:#d9272e;}</style></defs><title>poweredby</title><path class="cls-1" d="M6.44,281.8h8.14a46.76,46.76,0,0,1,9.45.62A10.47,10.47,0,0,1,29.75,286a11.46,11.46,0,0,1,.06,13.48,10.69,10.69,0,0,1-6,3.57,52.8,52.8,0,0,1-10.39.67H10.52v19H6.44V281.8Zm4.08,4v13.87l6.92,0.09a18.18,18.18,0,0,0,6.14-.77,6.3,6.3,0,0,0,3-2.47,6.83,6.83,0,0,0,1.11-3.81,6.74,6.74,0,0,0-1.11-3.76,6.15,6.15,0,0,0-2.93-2.43,17.65,17.65,0,0,0-6-.72H10.52Z" transform="translate(-6.44 -259.32)"/><path class="cls-1" d="M65.3,280.77A21.22,21.22,0,0,1,80.84,287a21.48,21.48,0,0,1-15.21,36.72,20.9,20.9,0,0,1-15.35-6.22A20.44,20.44,0,0,1,44,302.42a21.77,21.77,0,0,1,2.85-10.92A21,21,0,0,1,65.3,280.77Zm0.18,4a17.41,17.41,0,0,0-14.94,8.73,17.65,17.65,0,0,0-2.28,8.92,17.19,17.19,0,0,0,17.22,17.32,17.52,17.52,0,0,0,8.81-2.31,16.53,16.53,0,0,0,6.32-6.31,17.72,17.72,0,0,0,2.27-8.9,17.3,17.3,0,0,
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x480, components 3
            Category:downloaded
            Size (bytes):49614
            Entropy (8bit):7.935722465342136
            Encrypted:false
            SSDEEP:1536:F5p+9SA6w1sC4S+KJj3nNfeo2JmunFRfVSF:N+9F6qBTJj3wo2JVf6
            MD5:A48333D43C19612ED61987FA5DBFF3C5
            SHA1:8A8781250B96FEE7830EB63EE8DDA19E5C871881
            SHA-256:492FDEBD363E40CBBA153A244BCFE2A7F5F7CF20AFF0805FE45D5C7E2180B875
            SHA-512:FF3CC72BDFB03E8D372D84001C80ECDE5A8100F8675D4C427C09BBD464BE7C5D430D1E10DDFB7E540262EF2B3914C22594BF4306477391DFD9819E4266DE9E98
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/mobile-0819.jpg
            Preview:......JFIF.............C....................................................................C.........................................................................................................................................................................................................................................................................................................................................................................................................................................................1.../%c..............iX ..................3.......................k.................Me.sq.k0...........s.lr.X.@....................z...............msU@................_Z..4.....8.........". ....o.....................wE..SG.....k... ...<......t...n.................mM. .............6...q<V..................v...@.............:......................wm.{..............m#.lp........................k.-...`3.u..'Vk..h..w....9.Nk..\.Ek...jNV.:....m...{..s9.?M...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):24990
            Entropy (8bit):7.992408587546032
            Encrypted:true
            SSDEEP:768:WfOdWq2I1YYo6Nk7TlvbcyxZAp8gSvBXoZ7:tIk1d3a7TlA8ZAp8gAY7
            MD5:9748709C8AA2152AEB920A6E5469A4F0
            SHA1:BE47385767F3C7DB26C4E7245D399FED3B8791AD
            SHA-256:DF5BF073471F7BF595107BA6852642D255E737E258540E91C3E9FAC267A44E00
            SHA-512:918FABE9287F23BA6878CE8C665E574C3A0BC308CAF0F88BCDF6D2F5389230CC36C9381F10D0A8CBB6EC70AEE64224AE12727B470B81A863F966D44523050477
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABW2MKkzhdAd0vQWxwtpuOF7yhwVGF7GO9cieuBVx_u1dSPnbKaHSibnue2UhyibzZ_98lQokKEaIMD2rLRmCAtY4qS2pAeY_Ymmt5wx1Da6suA98ZrXbuEXivfKbQ1tyke_AecLOaH51QSEi6vGoXZcJjN16akoLoIcdeXvG52-DIAzkWq5hXVit53UKxmR5Gx1yEIjLKfLZh_LzKOuy-dZ7L4HNhrlF50F63VpjgDpw1QxJAUlN0MbGtdGNxV3r9WxHHzWjmNmxgCApe916wtubfYEk.webp?r=1ad
            Preview:RIFF.a..WEBPVP8 .a.......*....>-..B...VG ..b[....b..|'.....z.......d.....gW.1...?.........g.3....r.....y...L._..................'.W...........A........?.....v.....!.!.....'./.....?........{............??.@?.z......3...+...s....j.-....._yO...t...@.................................../.?...?y>.....j.Q.3./........s.g.........._.c._...}....P.S...7./....}....w.....~...._.{...'..w..........K.G............'.../._......A........s....}..a...C.<.....M.d..Y[.Uj... }"....~.)...}Z..T*.}K..,^@I.?S.Fp.*?._].+...!..5....... ..1O..].}Az->.[4.a.(...F.:3S.E.Z|..Y^........>...A*A6.\./..^.....-...D..).@...5:...@W...G.V..)\))...G....L.V1.'.c...5 um..b.B)o0\d...^5.Z..'..Y..N..........|...#.......$....f....wu.v.....w.>.b...i.23d..G.[...<H...U.+Vy...w..s.o....}...T..bp...{.y.hoGn...Y*%..C.5.n,...4..X..ur...._....~...P.$s.;P....F?.h.j.}..+..nm..,.X.?.l/..w..:Nx..Q.<.....d......+.Lj..LW\1..g.'z_\.Rl..&w.J.....e........P&.$A...C.a.B..QYa..d~._.d}.>d.s.[...&..<>1f.j....z....\O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2000x1125, components 3
            Category:dropped
            Size (bytes):249464
            Entropy (8bit):7.979192802977309
            Encrypted:false
            SSDEEP:3072:GWJWqy9D9CcvByVMgTaeH/+Sh5p/QIGw+1vEiIW9NsD2W+0JCvrHg8cXpFAogj4j:tJWDCcvq/hr/+x+vDP+0JCvrxcXpIUHt
            MD5:4F608047A7241C6C4B63275D1B6F1D39
            SHA1:E9855B0E6CB1AB36DB7CF55BCEFFDEB77FCE32C1
            SHA-256:D64894AB663567D75BC9EF559517F355EC08B3336B47575444D7A76D60B4017A
            SHA-512:B3C50D31A03217080637CB5A521531782BDF7DC85E8C0041CF364FBB651B25661782AF812F58C427678F8D84109964C6E27FE1ADF625F98ED3EC6A5668D0A18B
            Malicious:false
            Reputation:low
            Preview:......JFIF.............C................*.....3$&.*<5?>;5:9CK`QCGZH9:SqTZcfklk@Pv~th}`ikg...C.......1..1gE:Egggggggggggggggggggggggggggggggggggggggggggggggggg......e....".......................................H.......................!..1A."Qaq.2.B..#...3Rbr..C..$..S..%4Dc.s.T...................................4......................!.1.A.Q"2aq...#B..R...3..C.b............?....n)....S.a...e..5T..tZET.i.0..w..j}5..W....8..{.....+8..(C.....;....q..<;Ju...<..5..U.L\M.\SJ1EC.O.c..f.....8.F.S..uA..ek..F..G*.Q...P.01...G.}[..*....v.elz..h.Y.Uj..A.r..'...........4.>.^.-..J....Y.Sr...N..z3ca..fR.v.w...<1h_..l.X.{N:.......v).~..j,o.\._b.?.Lh.8.u|cQj....=.e.l.].6.Gn.V.R2..a...6>......q.*.~[...n......OP.F...V........Z.J.Ox...>..7...MO.*>.......x^.x~..:...c.{.c...u:...2.....v...1.=..R......T.{|...\...b9P..K<kYo...t..6Q..f.....%H...__.p..TT...,b_........J....... ..4.@..G$.@@?....>.<.X...!$..._.H.s.....J..w$zI.B..m..\.?...B.W.Uv.....%Q....54.W.....:..IU|Mn...;n=....([..t....
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):497
            Entropy (8bit):4.684891921463926
            Encrypted:false
            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):20484
            Entropy (8bit):7.990074354031175
            Encrypted:true
            SSDEEP:384:Oyj6N1Cjp5CKjjoI6QdoxqD7PDhMoz3XoEEH9hHHg6H4p8lGioRAS:Pj21mt2QdOqDbDvHbEfHgg4uAioRN
            MD5:3F793F7D5E990897A5F782CE7C9C0CCC
            SHA1:92E03F2CBFDC1DBA4C872F73BB6722D77223E9C2
            SHA-256:82573D418070D7D8ADD22465D386635400F06D65F3CB1D8C016CA2E974CE5848
            SHA-512:4FA8D98AAA1C96F9F7077D0285F384719011C82355C27FF11CB337AF7D70969E2BABB7FCC040FF5F61164E02B3AB823C274E3B36C9580C798FE0985C92991E4A
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABVmxpb7SVS4xGlq9Hthi_JJBwQ1FOY9LAisvfxBSq66mnRHSH6Av18cWzbqeaVO5TpnFFRW5X5xyJco_ecX3A_Li25pkOd8ixSQ.webp?r=85e
            Preview:RIFF.O..WEBPVP8 .O.......*....>1..B.!.^+B...X.2..[...,._.....{....|....}......g.?._P_.~..f.p.e....{......W.... .......{........s..............-..~{...m....................7...........O.?.<g..._..`_.?.............;m............_................._.?.........._...|m.....g././._......I.....?...................`..........'.o...~....................B...lvwv1.....rL..N..a-.)FO..IW?. ...f..'.0R..F...?.a#.PI;..".4.7.P..8..iz...M..&.R7a.J.656..ow.....&4.1...DBWqv.b..1..^.)Q!}..Q..&$u>.k.pKA...j...~ae..%.S..X..u..)...NN..&....8..8..g.(....Sq.Y/......Z.d.~...uc.....5..r^....`yB..M.)$.00.....%....I&.".V.4..,..1.3..I.q.s....FN._T.fz.8-Qw.d.....I.`...q..<.....$..g.[..7,..9.z7..'.....~o.xZ"KAVn.D_..vQ,.{b..&v.9.b.U..[%}....hp..jw.>E..A..!o..{....5&"......>..pZQ..J..."..i.A.."9.J.d..U*c..."z....@O.U;...ln..%...h.!.}8.bB...sKO.P.'...L.)..x..'.z.7.b..Y...1....".+T.}.#.S.,x3..?.Y....gn..G..aRV...J.O.'...;.{MO.v%\...h`.p .,i.|v.N..&M..9. %.P........%....~(<...V...K...va
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):2288
            Entropy (8bit):7.674676894142458
            Encrypted:false
            SSDEEP:48:ta9LiPxrPyt/NVk60p7RYO1oY0P+BAPaxEv7D4FNAnpl8:+2PF6XmtQY02B1m7k7
            MD5:70601B00D878B5BC851B63C3ED15C8E5
            SHA1:827B28A3C5B5C00C2EAA91ED9FAF896F5A9F6DD9
            SHA-256:7BAF93E38287C04792418F013E102D1FCDEC36F55BC4617DA513EC3E2D01D738
            SHA-512:5D6961891211619FD494608FAF550313E734C1050F8C06C2E854F7DAB686DCF1DE695D07C9993273AE66D0CB7D2A15D182D275E99C8BB41BE48E7B2DF6F81C9F
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/favicons/favicon-32x32.png
            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>...cIDATX..[l\W......93s.=...8w.)M....H.F.........i..#ZR.T...j...&H.*..P).T5..p.P..6j.......!x..x<.=.s...'B.8..<..ym.o..k....C.Zh_......v...]..l.LB. ....d.I-.N....+..0.p..G`l.'!B.>....2..y..Z.J..x...H.$.. . ...jk..L&..p.?..k..Z8d...9_..Rn..4....u.|.....\.....[.H=.(r?;.W}].JO=..v(.&..6J.v........V...+.q..8.`...B........./..3......._ ...o.....l.....M4K.....1Qb...UW"..*T..7.._.r'.n..{....]`...z}c...).....C...i.*~q......#..!.V....f_... b.x...;.76..L...3'..A......Q.}....'.L..{.0........l..`..]#......7..@.....\..b.L...'fV......\<.....u....`..$.|..S..!..!...S...c.h.....y......c..l..q....].yD..}.s..`bK+\+......!....#..z.mO....._....(.....a..t}.J..Zx6....t....n..m.......r...>.ZZ.t....L4oG....L.c[..."..{..jz.....]ZV.S..x..]D#..3.....f7.....a.tO.o.......D....U&...~1q.}.x.."...IL..)...=.-Y.....g.mc
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):21742
            Entropy (8bit):7.989520993938346
            Encrypted:false
            SSDEEP:384:gwc17H+7vZHm6oPSRpQ494m/eHB8K/bCN/uiDIsdPby24Xkq2b2/ylAYHUFH:gt7+7vw6oPIQKeHn+VLDQdX2CalAY0
            MD5:97EF78671D37D4120D52D01D9E7DF64A
            SHA1:BD5F02CB1841C7216CCB2805AAC6CD383870118E
            SHA-256:03D66523DBAF7646AFAFD1566191A09E1D59B934F4981F40E77B2A2532361299
            SHA-512:3EA5A412A8C59BF7D766E7A61B3BB1542E71ADEB6CF958230697C7DDAB08BA780B6381E188FC5715FBE167D5CCB9B08C02045C315D1E0F5AE8512CAFE65C1675
            Malicious:false
            Reputation:low
            Preview:RIFF.T..WEBPVP8 .T.......*....>1..B.!...:...[.).|.._......".?k...O.......~\....U.....'.?.....?.{(.'.s...W.o./..._A....{..........?..........W..._...?..............g..c............|.....}........g.......^...=@:......O..7. ...?..........~....?.........3.k..........W._..?..u............g........{.W.......:./..G............./........<k.........?.z..}7.s...G.g...?....c.................w.......u.....$=Y.k...l...[..._.c&.c._2../eD..:.G....{.....s*..9...v.......u[.O.....]=.Z...i0".&.9....|......;....qg.[......bH3.Fm.VP.lJ.[.t.?yWK..%..O#..b.4A.....C.!........v...\4...P...hF..$04.G...xu._.O...Fu..Y2.Z.^5Ng..K....m./..).DW+...........|....#....i..7$.&0r3]...v.D...`\.5..s....<.p..sP.D"............3.B.....(.8....+W.3.y..i.Ta....k..'.. 1.`e..[..9/.c....]...........a.l../<)H.P..(./...B...lKy.X]/.G...QJ,.c.nrma..;@.t......V..&.._....Lb..]Bu.~s<...J.7!.+A^.d......o....tMj..#.;.;I{..9.(]..E......q.[w....N.pq..b.....l.N>.....?.<X.H4n#l....8DY..x...|.....Ux..*
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
            Category:downloaded
            Size (bytes):2228
            Entropy (8bit):7.82817506159911
            Encrypted:false
            SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
            MD5:EF9941290C50CD3866E2BA6B793F010D
            SHA1:4736508C795667DCEA21F8D864233031223B7832
            SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
            SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
            Malicious:false
            Reputation:low
            URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
            Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (523), with no line terminators
            Category:downloaded
            Size (bytes):523
            Entropy (8bit):5.315659440789674
            Encrypted:false
            SSDEEP:12:ujbhQUG3PL+ncX0bhQU1LKwpnckbhQUAx7nSbhQUV8xm:eFqPyncX2F1LnncGFAx7ncFV8E
            MD5:03451F9D13E8C7671CD1CE52B9529149
            SHA1:F8C482E7761A79EDB7C270B1D8D9D7EFDE24BD44
            SHA-256:BCF36FE4E5DDD746FAFF3173D643FB713F0056A92B4B5E24462865F989C0BAC9
            SHA-512:42133263C60677CFC62C4084502D9DC349EFA549B92D98D0B55D203327B4A2B9A1D41A25F6A79F8E66B3167DDF9DEC9119E1B49C582677F1CAEBAF0998E28F9D
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/web/ffe/wp/less/signup/nmhp/nmhp-reskin.6a003302aa4c93b29722.css
            Preview:[data-uia=loc][dir=rtl] .ChewyGum{background:linear-gradient(151.6deg,#e40913 -46.64%,#181049 48.45%)}@media screen and (min-width:412px){[data-uia=loc][dir=rtl] .ChewyGum{background:linear-gradient(152.34deg,#730a2f -1.4%,#170f48 60.78%)}}@media screen and (min-width:1280px){[data-uia=loc][dir=rtl] .ChewyGum{background:linear-gradient(153.61deg,#e40913 -192.17%,#170f48 80.89%)}}@media screen and (min-width:1920px){[data-uia=loc][dir=rtl] .ChewyGum{background:linear-gradient(154.01deg,#e40913 -78.21%,#181049 75.33%)}}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5411), with no line terminators
            Category:dropped
            Size (bytes):5411
            Entropy (8bit):5.894858313506244
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU6E+Wxew22wTF+:1DY0hf1bT47OIqWb1a+mew22wI
            MD5:09206F3EAB07815ED0C42F886EAE4B9D
            SHA1:64F023A16065C03C37F1067C538E62BC1414CF3A
            SHA-256:1657ADD87CF113809B82A0BA943FA7A579A2CD9E8C8F835A47B68028BA63AFF1
            SHA-512:91B68CA8DF18B037C233214F02A3365E65A2D947CE05B406077A6F86FD247E353325C14DE8CC1AEF0799871D78DB498BCDC617CE315430B228BE240EFC020727
            Malicious:false
            Reputation:low
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):720
            Entropy (8bit):4.569092186365795
            Encrypted:false
            SSDEEP:12:Kt80BxG0LtWtM0BxGRdgtLtWcM0BxGIxLtWk0BxGGd1LtWO0BxGxe3RLtWF0BxGe:zOkutdg5kcMcNkkCbkOI3tkFleRk8
            MD5:B58FCFA7628C9205CB11A1B2C3E8F99A
            SHA1:D11FEBF9E708A9E11BAEE37ED7DC5E99902580BE
            SHA-256:27ECA3E8297EB7FF340DEB3849B210185A459B3845456AA4D0036F6D966B3518
            SHA-512:66ED2703C1AE9A94DE01DD47707F9ED6CF3E2A035A3359793A06AFAE682A7DD4ABF06FF05109905841FE85747802C94708CE4A9EE56C7FBB8CC578EC556BF6D3
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/favicons/manifest.json
            Preview:{. "name": "App",. "icons": [. {. "src": "\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 53940, version 2.6554
            Category:downloaded
            Size (bytes):53940
            Entropy (8bit):7.9952011563045655
            Encrypted:true
            SSDEEP:1536:cQYyppexSSgX9x6olOQ26mZJ/F6EIHhFsgHFkW/:cjw9X9/Yplg5HhrlkW/
            MD5:EA769921B0CFA4FC6D4D1A2E0B1FA5FF
            SHA1:34DCD2875C9752EBBA6F894EB8D410E4958CC1B4
            SHA-256:9AC2BD03FCDE501B3F30F47AB1FAE62161F87808EA6411F38E8FEAA4BBDDC42E
            SHA-512:F0EE2F0C81A8253783306602B3D430BE4FF2A33E075AB77CCE6834D5A6452F2C64E7D395AA98B92D694D53FFC8DA2BF5226528FAF62DE3A687911DFC279C39CB
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Md.woff2
            Preview:wOF2..................T...........................Z..(.`.................'.6.$..0..... ..l. ..,[ T..L...zt.9.m..OB...jdsG.......K,a....N.{;...d.....rR..J:M.m...xr..Y.N!8.S.A5ZCR....Zu.=..F......N.........r.8...s.2I.*.pZ.......@..O7~...........~M.L..7)..._4..0M.z...9..._A5..;^I.D.... ..(..2e_..h..=q.... .,A....M....h..#..[.|....CT..N.!.,......^.?.$.l../.....f..4../.o. ...8..y.^....4..=.0".R.lA... x....8...........U.uj.,.z.\.5..A......g^x].>y..........3...p.0$S...'_...M.....qH..N..K......{w7.l.@.5...F.8.lD...<...>...D.`4....R...........r..{..k..[.."...<.3.#.I..z.r.G.~....DB.@..(.c..).`L..N..@."...4M......m..k...Z..._.....~..9.h.$B1-.D.M..Y4....[H..O.....D.f.....eI(.{.U......A........U}..d...3.?]t.].N.Tk..h&.\...fw.e.....LG....9WyW^S_S|._t_.1n...(...q....1$L.\H<.........2[zfK-zY.D"...A.n4..S{.../J..g..I'M..8...G5...e.P........p@.x.PT.7......J..x.k......@..B..4VYR1..k....u....NL.N.e:.%I.xdo. P..W?.\o.~p.@.P.+...)3#....*..I..n..... ..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):16
            Entropy (8bit):3.875
            Encrypted:false
            SSDEEP:3:HoUinYn:IUyY
            MD5:903747EA4323C522742842A52CE710C9
            SHA1:9F806EA4288867A31A4AD53AC171AA4029DF182B
            SHA-256:4BD8B60F91849C936AE45615145A7B7BE2CF803322A30BABBAE7267A142CA5BB
            SHA-512:EEF73DC29A38ED70FFCFC321931BCB5B5A29FAAC356E8F6D84F57C532EEF44AE75021C341CF7DAE26B8211924A1C0E0EC4735F6BFC4AF3970A48EB63BFB7895F
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkOEtzFBp8_PRIFDYOoWz0=?alt=proto
            Preview:CgkKBw2DqFs9GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 640 x 480, 8-bit colormap, non-interlaced
            Category:dropped
            Size (bytes):11418
            Entropy (8bit):7.9451843478999935
            Encrypted:false
            SSDEEP:192:OmrrVi2S1Vk8jYiyXte75R7e8AnFdw8ozUeepPaIYXUPPiHd74HH8rZEyEwz:JrrQ2S0/I777eBk8kULYkcIHuZBEwz
            MD5:77994A67327BA957DFD880E33A91F041
            SHA1:5BA507DE8C9BC4A063BEECB569E89BCF9E0A901C
            SHA-256:B68EA2C7BEA397AA11FADB189CE7D83862BAEBAF03ECE643EB5AA9FB5F755056
            SHA-512:A6DE315AEA77F4B862FB43D08BC0664EE1C085BF551760ADD9D6749BD45515349D6AE416E941BF9B3FC9156AAC10A73D80BF4FCC6FF61297F7155F666652AE79
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...............,.....PLTE...+++>>>fff,,,..................DDD...........................OOO...... ...%%%""")))'''...+++```===666GGG000AAAppp222444;;;888DDDLLLIIIZZZQQQlll|||..................rrr.o......tRNS..%...,.._u..)N...+.IDATx...1.. ..1.....~"...z.|$ ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E@..." ..i.......B@Z.d! -......Y.H..,..E.....4..P..8..%[..Y...vz........,.....g.....w...O.}}<./.j.~.......xiW......|;.~.?.rwS...............i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,.H..Y.....0 -.da@Z........i1 ...b@....,....tL....0..i...Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C@Z..! -......y.H..<..E@..." ..i.......C..W.+..A...a......PlIJ..z....\.6.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):69194
            Entropy (8bit):5.448670196850441
            Encrypted:false
            SSDEEP:1536:ASzk+X4WCugGDcv3iFAZuTcVruSlYSAgw7B:zzk+X4WCITQYhgw7B
            MD5:68922228CCAC6F964007F304AA215CF9
            SHA1:99BC7DF29FB517C9C251BB6E38D22174E38DC09D
            SHA-256:0D1FE63ACDC3F675B02C25940D417653CFA8A83194CB722AAC8D26BD13E3F51A
            SHA-512:BCC197C8C2A4B01DB7DF6F393A746FEB2EF0F754CD19113B3CA661ABCFFCDB58A7D6DAF8C74EEC99725762C8C00944EF22BB23BCE5098F3C1D6695446D083929
            Malicious:false
            Reputation:low
            Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"Privacy Preference Center","MainInfoText":"<br>This cookie tool will help you understand the use of cookies on the Netflix service, and how you can control the use of these cookies.</br>\n<br>\nPrivacy settings in most browsers allow you to prevent your browser from accepting some or all cookies, notify you when it receives a new cookie, or disable cookies altogether. If your browser disables all cookies, then information will not be collected or stored via the cookies listed in this tool. This means that your use of the Netflix service may be impaired.</br>\n<br>\nPlease note that when you use this cookie tool to opt out of certain cookies, your opt out preferences are recorded by placing a cookie on your device. Therefore, your browser must be config
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 53304, version 2.6554
            Category:downloaded
            Size (bytes):53304
            Entropy (8bit):7.995875541644933
            Encrypted:true
            SSDEEP:1536:t21aKxDJpWmqPuw/L5muh28j0JPVMib83e50+kPmb:t20uonjYm20MVM28uDIQ
            MD5:0BF3177F1FED6D953178221FBA43C7E8
            SHA1:83D9F039F1BA7209321C7DA72D3DC6A9AA5E2AB3
            SHA-256:C0BCEB927C506DCE9F6E6F5F570E641AD580B9554BE06F61508A4AEE32380167
            SHA-512:76EBFC377313354B469ACA9695CDC28BB76E8FF015156D0F2DDBB45C763D4822808014E8E742BA3DFA447981BBDD2B7603E852C77B78AA52FF8DE452094ECF0C
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Rg.woff2
            Preview:wOF2.......8.......................................|..(.`..............@..P.6.$..0..... ..l. ...[MR..1..j...t...Z:.L.....u.j...`K...6......^X.....&..3).......?.....5.s)Ft,A1..+.[nauw.R..Q......J9+Ze'UT.YM..}zI.......9..^.....5(.3.y....(...,M(%m.. ..[.<>.Hw5Z..<!C.Z.393.P.._..ZsS..;.~.7N....(.,..s.9.@H3..%S.j..Rv.V.i6."}I,...qa.3.s..}`....4._#.g.c.X..I......r._..!........U...~k2..._>.$n.i5(M..f~..(.B.#..K@..^@.hc.}..O|.?....7...C.{.......(......p..wpw.W\...W..].K....:*DP.@{F...........w:77.....6=..........G..c....).Q$.1..|J?.X.(1.i...j...LB..H....}+..^befeVqwWCM.t.h.......%..q..L4y.v.A...f...' .......w..N.d.k3.D.....v^...(.`.R.g<..*...K7...[{.......V.*.J.V..P.}....k.^D.D..h.@ ...i.|z...}.z.T......;.]r_#LL.B!4J`....2..Y[..~"..%....Q.Z>Z.I......_..Jb:!.L....nZ.j#.}I&.'.r....rZ..*......,.8z.u1..Z.g..L.h.sIx.E..=}....k....P..r1!KQ..$v.+I`F...}|.{.}sq..."".7....... .k.r8.../.e...m.Mq...d...1..2..W.G..!*..w._TST.t0.S....@...2M..}.(i.4..?........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/rul/981179826?random=1727407202552&cv=11&fst=1727407202552&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v876272219za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fae.nflximg.net%2Fmonet%2Fscripts%2Fnetflix_tag_05.html%3Fdata%3D%257B%2522membership_status%2522%253A%2522ANONYMOUS%2522%252C%2522country%2522%253A%2522US%2522%252C%2522region_code%2522%253A%2522NY%2522%252C%2522is_member%2522%253A%2522ANONYMOUS%2522%252C%2522wasFormerMember%2522%253Afalse%252C%2522referrer%2522%253A%2522nmLanding%2522%252C%2522deniedConsentCookieGroups%2522%253A%2522C0005%2522%257D&top=https%3A%2F%2Fwww.netflix.com%2F&label=40zWCLqP1XUQsrvu0wM&hn=www.googleadservices.com&frm=2&gtm_ee=1&npa=0&pscdl=noapi&auid=351894298.1727407202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&ec_mode=a&fledge=1&capi=1&data=event%3Dconversion&em=tv.1&ct_cookie_present=0
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5089), with no line terminators
            Category:downloaded
            Size (bytes):5089
            Entropy (8bit):5.8294840743022664
            Encrypted:false
            SSDEEP:96:1gWUfvlcY021mvn1blhad7OIJoodnbUp2dEjkRU7x0ewP2:1DY0hf1bT47OIqWb1Sx0ewP2
            MD5:1A396FE204E61410B2949C0C9B9FDADC
            SHA1:211278E3EA9A04F4AC9CFBDB3351FCAAAF2B1CB5
            SHA-256:A1CFD2F7F3D5580E883BE2FFF429EC6203B1FBC710122C6BA0B1B7B937E849CF
            SHA-512:B14B8D36AE962EBBDDEF342C8BC84D9FFBDDE7AA1237299960F32DD925E7798A50FA0AFBE55E9B239D25E469BA275A9480C7153B1FA8F24DB4E6AD0EF793B16B
            Malicious:false
            Reputation:low
            URL:https://googleads.g.doubleclick.net/pagead/viewthroughconversion/981179826/?random=1727407202473&cv=11&fst=1727407202473&bg=ffffff&guid=ON&async=1&gtm=45be49p0v876272219za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fae.nflximg.net%2Fmonet%2Fscripts%2Fnetflix_tag_05.html%3Fdata%3D%257B%2522membership_status%2522%253A%2522ANONYMOUS%2522%252C%2522country%2522%253A%2522US%2522%252C%2522region_code%2522%253A%2522NY%2522%252C%2522is_member%2522%253A%2522ANONYMOUS%2522%252C%2522wasFormerMember%2522%253Afalse%252C%2522referrer%2522%253A%2522nmLanding%2522%252C%2522deniedConsentCookieGroups%2522%253A%2522C0005%2522%257D&top=https%3A%2F%2Fwww.netflix.com%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=351894298.1727407202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config&rfmt=3&fmt=4
            Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):52
            Entropy (8bit):4.631023555171153
            Encrypted:false
            SSDEEP:3:OMKZkOinuSiEGwiYO:O1XyPtGwiR
            MD5:A7C78EE93AA425E03A19CCFFF95BA542
            SHA1:3DB994F0D5D8E81AF6B52763E4AEB7B59196F42A
            SHA-256:D3AF663DFFB5AE4E8D3C09758F69A6CFF7600BE89780FE22E460B2885FEB515E
            SHA-512:F2B24B97FB0C98FA88F02D4F5E90E267F33D71C95C91CE8424B19A64FC72F4D5D94DC93E8B4826E31C289C1C35D5F9F01B8996613A053A241373BA2F51C9745B
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQk_WHxSY_Qb5hIFDbKinp0SBQ2J5ZasEgUNJgIXFBIFDesT1kw=?alt=proto
            Preview:CiQKBw2yop6dGgAKBw2J5ZasGgAKBw0mAhcUGgAKBw3rE9ZMGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):40
            Entropy (8bit):4.408694969562841
            Encrypted:false
            SSDEEP:3:mSnZnunLaoxICkY:mSnuLaoJkY
            MD5:0C6287BBD8AB4966ADD0BA186D7321EA
            SHA1:CE75A35E14D141863CE0BFF4BB076C4688E27802
            SHA-256:2F4C8843103BA1431CA0098C924C52CF315CB0BC704B203783D10329EC74D4DE
            SHA-512:B6090655CECA4D810F94CCB3927A30E84F72F376B80A87527ED2591047B8FF1841A93F0BC782A650D4198F09E074BB2B8B7F13ACA292D36B8B71029D377C4A4D
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgl34gsDeNgopRIFDcQ_LB4SBQ2lkzYkEgUNU1pHxQ==?alt=proto
            Preview:ChsKBw3EPyweGgAKBw2lkzYkGgAKBw1TWkfFGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text
            Category:downloaded
            Size (bytes):128213
            Entropy (8bit):5.111619363507414
            Encrypted:false
            SSDEEP:1536:yiBDq5lhmCgG+kY1/AfFLFUuaMi+6+m2q7YikCX/1TxXGHNY:yQamCgGg2q7YikCXp
            MD5:586BBEFFC739D1533C5B84656898CBA3
            SHA1:26A7C856604CF684A6B0296F55CB936B97B213E2
            SHA-256:21150857A989F71274F2CB9DB9F5987A9A3D9A8EA616D35F7E4E515EDAA85034
            SHA-512:6EC67E2203B5FB651239AA654F9484E45A837F7DCA1BAAC1F4EFCA44926FEFE2A3C1AF6C73EA8D2649700645ABD749E4F04CAB8C3D58B000FEBD7019A2D0783F
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/style/style.css
            Preview:html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%;.}..body {. margin: 0;.}..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block;.}..audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline;.}..audio:not([controls]) {. display: none;. height: 0;.}..[hidden],.template {. display: none;.}..a {. background-color: transparent;.}..a:active,.a:hover {. outline: 0;.}..abbr[title] {. border-bottom: 1px dotted;.}..b,.strong {. font-weight: 700;.}..dfn {. font-style: italic;.}..h1 {. font-size: 2em;. margin: 0.67em 0;.}..mark {. background: #ff0;. color: #000;.}..small {. font-size: 80%;.}..sub,.sup {. font-size: 75%;. line-height: 0;. position: relative;. vertical-align: baseline;.}..sup {. top: -0.5em;.}..sub {. bottom: -0.25em;.}..img {. border: 0;.}..svg:not(:root) {. overflow: hidden;.}..figure {. margin: 1em 40px;.}..hr {. -
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 55436, version 2.6554
            Category:downloaded
            Size (bytes):55436
            Entropy (8bit):7.9955558313393045
            Encrypted:true
            SSDEEP:1536:itsMgED0e/sXPnKd8CI0vVEuKOT6UbEm0ZWY5y1:iCLq0J/w8OvauKPLZWY5i
            MD5:3A098BAA43C06A9B1C6CA289FF023250
            SHA1:20269039A89EE7FDA89B7BF2BB2F4C2451CBA2C1
            SHA-256:EAA7941CBC06D30C54D52C6D3272A7549D45A23BAF7405C6712D97904692DA9D
            SHA-512:377E4311B7A615B7D8AB5390E35A6FDBC1436762615207E256E0ADB53900AB3C19A62A61D28183B8863CB360D19618139908928906C22E55BD307606D87FC2C3
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Blk.woff2
            Preview:wOF2..............l...,...........................J..(.`.....p.............6.$..0..... ..l. ...[._...q.&e.c....sm2S....lc._wz....b~C.asj...6..Z.rB.................2..~_...+.9.R.j..2.5N.....DJ....e.n.:.u.R...*.z..!.J...f...q.oH...6...2..6.."gw..-2i9.C.k7x...J......Mv..e..{}...^.(.i:.UJH,."...]n....|......|..b.r..P...I..........:..48...N*......j.L+B....Tc..$>.uh.. R.2...DbK|.v./R...h..f.I[.8..p..a(..f..Ov.a.'S.....[..Z...V.....#.....V....H..!..at./..v\y..H~...|.}K......T..D..Y.....xH+.c.O.....1.pN....."J...o.p....Z.+.....3..o.X.F..D.*G;H...Z...A..`.b.*0.N].s..Q3...1..........;...a.*....~..\{......'......$.....>.....P.}......U.U...:....~y.M.H.I.F....l..?G8k...v....a#........7...dK.YB.f[+.Et..p....EP9. .....'..Q......7:.R{.:...N;m..j..Nok..N.....d..B7.(..@. :)..@*.]F..mK.....-...X...8.JKq.4J.....KF<......u(1K...Z(-.....3...E(P...n.e...s.9\o.L..."E....'H. E..)E........| .5...lZ.A..F..aF...... ..i.A.h.....t.w[......3v.q.K.I...A.2g"L...Y.j.mx..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 150 x 210, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):20506
            Entropy (8bit):7.979541991963697
            Encrypted:false
            SSDEEP:384:4FdLgjnSkU4g5tOEkRzi8QrHAqjfhDMzBvkl3e+v+EnCectZXhN37PO:4FNyg6EkBi8Q0sfh8BvkI+vBnCeYTDO
            MD5:587E040F20259792094901CA9739669E
            SHA1:D48B9DE536ECD248AB1D923BF837C6958A9E0CEC
            SHA-256:E1FA26CC34FDA574EDC01D09E374D6F10735A3FA621BDDE87C104EE15453D4B6
            SHA-512:5E6B251454CAE8E34B4DD8875EF9E1F0630295F671BA46EA8F5723D8BA29948A7EFABD3074F09DF6B5340E4B51C7A91F601C0B1B1B38CE460821E25E964E92C2
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/media/boxshot.png
            Preview:.PNG........IHDR....................PLTE.....#..!..&..(..8........!.......1E.#;..+.......2H.8K.'@.-B..#..5.......6J..2.,A.#: ;M <Q.)B#?R.)?....%=...........1#@V.&>.:O....7M..'./D'CW.4F+FX....>S 6I.,D.(:..6(Mb=`m Ja./G..*."2/J].%6.F].,=1Ma....Re9]m..((H^.1K@co..$'3=..*Sq}.*<.5N...Ghr&Rf5Qa6Tg!/;l...;QAer.#8Yt..>V. *i}~0Vh+9DNmy...!D[/5=)BSVotFbo..3r.....;Yj.&0^x{.Ja.5I../...eyz./H..2Mju ,5>AF.Oe<NY.BX5YhYsxA\j^rt..'.7P..".D[c{.GGI4[l~..<Tb.._4:B')....'.6<GR2CP.*9]y.5>I.."......Pgm..}.2K......ER]....=W+>L...|.}..e4IW-/>q{xZSEt..)Vk..$...!1D...jnv'9M...,..Gix.7R##7...bYG9<;....vV.-E ...~n....~^jo653&*="#)itqRY_<..z}u..ptvma`\GKR.01wr_zlRh_NB?8....yaURQ......pfROMI.......|.....I]e...IE?......lkhNQV[XT}yi...M........kh].....r..[afQL?Y.&..r............nbGm....p......7.$...D!/..).)4g$1......1@......(.x..L.IDATx.l.Mk.V....;....F...]..&...v..0!....7....P(......6..l..n6c.R.*.4.....x..M1!.x.se7...X.^.&z|.Ww+O..io.~!n.....s.(h.+I.......FT1r...A.DN.GIBr..c;.L.`t.G...........{3..... ..
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):2288
            Entropy (8bit):7.674676894142458
            Encrypted:false
            SSDEEP:48:ta9LiPxrPyt/NVk60p7RYO1oY0P+BAPaxEv7D4FNAnpl8:+2PF6XmtQY02B1m7k7
            MD5:70601B00D878B5BC851B63C3ED15C8E5
            SHA1:827B28A3C5B5C00C2EAA91ED9FAF896F5A9F6DD9
            SHA-256:7BAF93E38287C04792418F013E102D1FCDEC36F55BC4617DA513EC3E2D01D738
            SHA-512:5D6961891211619FD494608FAF550313E734C1050F8C06C2E854F7DAB686DCF1DE695D07C9993273AE66D0CB7D2A15D182D275E99C8BB41BE48E7B2DF6F81C9F
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>...cIDATX..[l\W......93s.=...8w.)M....H.F.........i..#ZR.T...j...&H.*..P).T5..p.P..6j.......!x..x<.=.s...'B.8..<..ym.o..k....C.Zh_......v...]..l.LB. ....d.I-.N....+..0.p..G`l.'!B.>....2..y..Z.J..x...H.$.. . ...jk..L&..p.?..k..Z8d...9_..Rn..4....u.|.....\.....[.H=.(r?;.W}].JO=..v(.&..6J.v........V...+.q..8.`...B........./..3......._ ...o.....l.....M4K.....1Qb...UW"..*T..7.._.r'.n..{....]`...z}c...).....C...i.*~q......#..!.V....f_... b.x...;.76..L...3'..A......Q.}....'.L..{.0........l..`..]#......7..@.....\..b.L...'fV......\<.....u....`..$.|..S..!..!...S...c.h.....y......c..l..q....].yD..}.s..`bK+\+......!....#..z.mO....._....(.....a..t}.J..Zx6....t....n..m.......r...>.ZZ.t....L4oG....L.c[..."..{..jz.....]ZV.S..x..]D#..3.....f7.....a.tO.o.......D....U&...~1q.}.x.."...IL..)...=.-Y.....g.mc
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (1617), with no line terminators
            Category:downloaded
            Size (bytes):1617
            Entropy (8bit):5.734360993400872
            Encrypted:false
            SSDEEP:24:2jkm94oHPccXAAbK+KVCe2TLph9gFB5vtADjkrDQndcl/1t4glvllLtm1+7E/6k0:iEcPKo7LmvtUjPKtX7Q1+gCkbLrwUnG
            MD5:F7215364CBA87552E3F274301594277A
            SHA1:FC296A8B88A0B0A110DDA4CB93D4A1F259782CA8
            SHA-256:62187798B2F2AACDEE7A81D8050263EA6FDBC18B97E0FCB73D3EF5090869AD8C
            SHA-512:094EBB7444F1676B4FB2D6A95B06F560B76EF2ED885FC7A3589C87CCF81BCE377B938D2340BFA80806644B044BB91395F866060D8CC05C4F6406B8BF0A2BCA97
            Malicious:false
            Reputation:low
            URL:https://www.google.com/recaptcha/enterprise.js?render=6Lf8hrcUAAAAAIpQAFW2VFjtiYnThOjZOA5xvLyR
            Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var E='enterprise',a=w[N]=w[N]||{},gr=a[E]=a[E]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/enterprise/';(cfg['enterprise']=cfg['enterprise']||[]).push(true);(cfg['enterprise2fa']=cfg['enterprise2fa']||[]).push(true);(cfg['render']=cfg['render']||[]).push('6Lf8hrcUAAAAAIpQAFW2VFjtiYnThOjZOA5xvLyR');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='A/kargTFyk8MR5ueravczef/wIlTkbVk1qXQesp39nV+xNECPdLBVeYffxrM8TmZT6RArWGQVCJ0LRivD7glcAUAAACQeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZzIiLCJleHBpcnkiOjE3NDIzNDIzOTksImlzU3ViZG9tYWluIjp0cnVlLCJpc1RoaXJkU
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):108
            Entropy (8bit):5.054139674813915
            Encrypted:false
            SSDEEP:3:HuLTGu8djPivLuwLLk7YA/2U9PTlufSZnunLaY:HuGldjPCIMA/zCSuLaY
            MD5:E5C62B95FF819FDA0A98A5D9637EC8AE
            SHA1:0F25F0203E7361B1158F4740588989BCE22E605D
            SHA-256:731C39E7CEBE0A617A3F14F61DE39B09408440482F21B1ED480F592DC6261C0A
            SHA-512:4062256C93069318029CDFE641078A1295455F670F8085EBAE0BC2838A4C4507C9D40F495A620AB8F540EE2A13EC4B3B8429A81E3EB677B00350A8267D66BE30
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmdE2RQWYdfZhIFDeTu_AwSBQ3OQUx6EhcJ-RQftGeUT3wSBQ3EPyweEgUNpZM2JA==?alt=proto
            Preview:CjoKBw3k7vwMGgAKLw3OQUx6GgYISxABGAMqIAgKUhwKEkAhLiMkKi1fPyYrJS8sXik6PRABGP////8PChIKBw3EPyweGgAKBw2lkzYkGgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:data
            Category:dropped
            Size (bytes):550905
            Entropy (8bit):5.666803401551392
            Encrypted:false
            SSDEEP:6144:kOYnKXi2tpKdoYRMXT+gVL+r+53bl2tjig1yKeVQqNFcU9i1d7sLO1OiUBI2+e:k9KXv3eUvVl2RiKeVHFD9igS0INe
            MD5:C7BE68088B0A823F1A4C1F77C702D1B4
            SHA1:05D42D754AFD21681C0E815799B88FBE1FBABF4E
            SHA-256:4943E91F7F53318D481CA07297395ABBC52541C2BE55D7276ECDA152CD7AD9C3
            SHA-512:CB76505845E7FC0988ADE0598E6EA80636713E20209E1260EE4413423B45235F57CB0A33FCA7BAF223E829835CB76A52244C3197E4C0C166DAD9B946B9285222
            Malicious:false
            Reputation:low
            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var S=function(){return[function(q,y,d,h,l,A,G,V){if((q-((q>>((G=[26,"A","JT"],q|72)==q&&(d=[sC,VO],V=(h=Array.from(ee(vv)).find(function(v){return d.includes(v.autocomplete)&&v.type!=Wv&&v.value}))==y?void 0:h.value),1)&11)>=3&&(q-7&16)<9&&(A=h.u[h.u.length-y],l=OC(),A.Pj<=l&&(A.CB=d),h[G[1]]&&h[G[1 =A.CB||(A.CB===1?(h[G[1]]=y,h.Yu(A.Pj-l)):(h[G[1]]=d,h[G[2]]()))),5)|35)<q&&q-8<<1>=q)S[13](3,"label",this);return(q|7)>=-43&&(q|3)>>4<1&&(V=H[28](G[0],y,d,h)),V},function(q,y,d,h,l,A,G,V,v,e,a){return(((q|.1)&(a=[8,7,"O"],a[1]))>=0&&q>>1<12&&(h.P[a[2]]=y,v=[!0,100,1E3],U[36](2,v[1],"2fa","audio",36,h.u,d),h.u.P.I=h
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):1590
            Entropy (8bit):4.964192590375031
            Encrypted:false
            SSDEEP:48:0GiKTRcTuqbNLQ+g60xlcJ7A0eOCeI9RxglK//S/7:tXG507EKr/I
            MD5:4C754A44F0C2F23E5B07132F0B99DBC5
            SHA1:E57E0982729B5B083E0F6B1CBFA72724C650597D
            SHA-256:37861C9F54305F32D60D9B21BE9D75E8B00382373A3AA4E6D88A2F7B3AE1C3EF
            SHA-512:90461F6C6F99C8B66EB7573B9C191008C91822A59C3ED3D3C6A7D666A509F2232A5AB1ED137F0910E29DD470927AC1B9FDB624C6788B7255EE0B3603A3224618
            Malicious:false
            Reputation:low
            URL:https://fast.com/assets/new-logo-vert-37861c.svg
            Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 141.15 129.19"><defs><style>.cls-1{fill:#e50914;}</style></defs><title>Fast_Logo_Stacked_Black_RGB</title><path class="cls-1" d="M250.15,226.91v9.5a19.78,19.78,0,0,1,20.38,20.44H280A29.24,29.24,0,0,0,250.15,226.91ZM286,221a49.53,49.53,0,0,0-35.23-14.65h-0.59v10.16a39.66,39.66,0,0,1,40.21,40.33h10.16c0-.2,0-0.39,0-0.59A49.53,49.53,0,0,0,286,221Z" transform="translate(-179.53 -186.34)"/><path class="cls-1" d="M179.53,256.82a70.57,70.57,0,0,1,141.15,0v7.38h-19v-7.3h9.39v-0.08a61,61,0,0,0-121.91,0v0.08h9.39v7.3h-19v-7.38Z" transform="translate(-179.53 -186.34)"/><path d="M255.22,250.7l-5-54.66-5,54.66A8,8,0,1,0,255.22,250.7Z" transform="translate(-179.53 -186.34)"/><path d="M188.52,282.26V291H208v8.17H188.52v15.82h-9V274.09h31.11v8.17H188.52Z" transform="translate(-179.53 -186.34)"/><path d="M241.08,314.95l-3.74-9.16H220.07l-3.74,9.16h-9.16l17.51-41.15H233l17.51,41.15h-9.4ZM228.71,284.6l-5.43,13.25h10.86Z
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):19342
            Entropy (8bit):7.989729513128444
            Encrypted:false
            SSDEEP:384:8gcYh6PtdjcsBtMCkr8ZckssBYj8r6CLC5qEaug2DJHeyd:HVhe1Xs8ZtbjGCLCYEa3AJHeQ
            MD5:6B5D995AA796D72A19A607CD03FA39C1
            SHA1:86C636CBDC44996C0627657B2377E3D096637D5D
            SHA-256:137D168B7C26767FF4AA6554B39E3B30E376B7F0DA143776C03D001D7F825B54
            SHA-512:ED7E9BABFB565BBA1E7A7D60ED39270C6E765E4AE74522A330F4FB0083F3E28F13E231CC68954A1C449B933DA43407249EBA6B610748BD50E6B2123C27D6AD26
            Malicious:false
            Reputation:low
            Preview:RIFF.K..WEBPVP8 zK.......*....>1..C"!!..f< ...Gq.S.fK.'..)?&~d9...nx..k.?m...%..*..|....?./....=..Y...T{.~.{............_.....m...o.op....}q}P.y=....e.......G.O..._.~....g..........S.......W...../...7.....{..'..A.....?./...?..u?......?./..2..?".s......g.....p......{g._...n..~.}S._..._y.........e..........d...%............|...).............m./...?...?....-...................../.g.'.o....n6..d..g.?N..!gR<.z..r..cq..`..^@._x.."....6..d.(J....z.........;......>d...HI?.$~....}......u...&.:f....5.=.".m..."......8...b&''1q....-.._..v.......=...<...e.:)tJ.VO.s}..#C.CO}.9.U..0l.._.T..I....m......./Yf*O(...*.....~.=.Wo..ASn......\.......s.#tzbr./.}dn.zU..(...D.D..#=C.........O.G..]......-.r+....>'S.L....t<z.~r..|..$@./....`....D.F.-(..{.'.b.f.gQ...:..........fi...i....Bvp.....Uh;...\P...z.J'...7^.19T;....e....-...M..-...... e..W.K...&..2... U.bV.iUr?...g..fs*"j.....A>.6.o.f9.)..4....s.':..^n...xWba...:.*.%...W.q..1.j..sg......!..5.........n..F<.RNcrd..k.).
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):22360
            Entropy (8bit):7.98989768304473
            Encrypted:false
            SSDEEP:384:OnZv8RdcIzV1C5l45XtQAcwGCrukqimyuj0rbvBjm2o+PmsZ1aDTQy/boeC2Vhtd:OZv8RdcIdXCJC6Bimt0rbv9oPsKTbbl5
            MD5:75DBECB91DDCEE6D39B781602A974A61
            SHA1:D7AF681649A887B1E625A03DC0D7A3CD065B3DA7
            SHA-256:0F07B866F2F604A697AE506AE68C304D25C99B350F0DF6D60AC51CF8882A8B51
            SHA-512:B77C81D2C7706C8DE07C45218A26751C0A6E454AF12E8294117932CF76FAA6E35BE72430C83591C3219BB24616D7B965B62B42D03EF1866914047518D44B27DA
            Malicious:false
            Reputation:low
            Preview:RIFFPW..WEBPVP8 DW..p....*....>1..B.!...l...[.3.m...@u?D>m......./.~..G..^...............n.s.......?......s.............7...w._../..............O...~.................|~Z........O.......|..,...3......._r_._.}............O.O............y.......?..j?......................O........W._.^....o._Q..}....?./.....o.S..P..?..........B.=R.....>..[...?._.?.|.}........q.I.....g....._.........../.?.?..~...q...............c.g..W./................r.......a..........~.}.d....B.....9..Ra.91...Z.q...Zz..|.L..[%.........M@.(..%^.E[.UY&.TJ....7.~P1....=.r...,....sB~.`..U..H.s.[.?\l.R..GT..?3.h..U.@....qGM.a2.S............J.....`*Z/....kB..Q.5..;e/...'.V..Al.)._vm.(fO......c.n..#..)...+.C.v.....b[..b.$......a..C....3.h....M@'.("7c..s{D...n.o.F.k.o..u.....W..H..Su.Z..}<.....O\............S...v.FA*....++..G.#..c......S...........<d.(L..H:<5.`..Q... ..OraT.......).`A,....."......Q...........f.l.;..U]..}Y.Ca._..*.6!.[v....X_..0....h..9Y.).4.......j...p..~......r"...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 96 x 96, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):7754
            Entropy (8bit):7.926865584795935
            Encrypted:false
            SSDEEP:192:j1YgRrvTfWg9AtR7Mo4DRfzweUUkeT7SPU87Jm7M:B/+g9mwFwOwM+t
            MD5:1A79741A76A9C2D304BE3312C78F72BC
            SHA1:03EA95E8B363AB890D868B0EA8C92D00EEA18E25
            SHA-256:0239A1F48B10F42FC58B60A3C3A3B637466930BFF655C443FF607795FF968D6F
            SHA-512:FD819F4066FE3C10886D4CD2733F7A34D6F339C7E7236A18A84072924C70826735FDD08E969E2D60011685012C9FC685B36248279C0C1D8BD29EF66D8FAC9CA1
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR...`...`......w8....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...H...H.F.k>....IDATx..w..........ig#.Kf."A..".r..E.b.s...3...AETT.... ..+.kBQ..]..,...N......E.uQ..=.|.s.twUW=Ow.oU/.&M.4i.I.&M.4i.I.&M.4.?@Nv..._....H...&Vr.&.q..F.xC...7...R...DQ.@..3V^QM...&c.../...iNV..x.......Nv......B..F....^o.VQU(.D...v.....r.3.`..@.c........3.T. D#.... Q.zHR)...f.N]..4.M...K..`9..7.dW....z...];K...f..JO.5.CD4:X$..PU.`..!.......>z(.$)N.r=1......(......8..ZVQ.._:):.P.b.........]...VY9R.#.p..H$....i.[....R.F.N.v...r..{t..z.E.l.G.\y........48.>...7d..e..+x(t.....=a.M.....>.t.!.....=.[.2..k.||.q..q5 .h1......n..n....".>C..+.._...J.E...s.......'...V..?......=.G.B...8..S.Z..{...U.s....HX.[M..(FE%..:);.u..|Q.......r..F.Xg.|z&h.[.V.....;X6.......3.M...@......{...E$.^....B.....z.S7>c...T.cf....g_..w..V..ZVV~7.....?~.B.J..h....,..,..c~...~.%..3...V. ,DQ<"......n..Y...!.x.(....H.....O..y...Z...D7
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:Web Open Font Format (Version 2), TrueType, length 55228, version 2.6554
            Category:downloaded
            Size (bytes):55228
            Entropy (8bit):7.995578376192136
            Encrypted:true
            SSDEEP:1536:3adOtIySeasYqT9Xa/AwOrmGTKnhl0z3iM:3zIFsvxa/1DG+nRM
            MD5:88C69F2F77619FC71F22D83643F98645
            SHA1:9074BCA7CA0541EFD221D12D30A33E3B74CF824B
            SHA-256:6CC71E5053B6599423F3BA402E6E50C04907B9BA93C3211A56DD32E3A2E6CF4D
            SHA-512:DE6DF301E13DB3CFB0BAC64A2DD79FA2CB629BF3B47BE2BD5548D4BF967460B5EF104C1B4D6F862EE053390482E1275503F517E4F57CE5CA0A184E158817468F
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/ffe/siteui/fonts/netflix-sans/v3/NetflixSans_W_Bd.woff2
            Preview:wOF2..................\...........................V..(.`.....T........<..e.6.$..0..... ..l. ..][OW..s.|^&d..y.V(.t&..l2.s.].01..SV......L=..y......W$.1..c....*...m.ff.yL.........]D....m r....j.Qe..}......Vje+........}..w..Jj.W.....j..(.C.g.3FD........~...G..^K.Yd4i.I.Nx.ou...R..S.|."...*E.....;gi.........DU.S..=.R..j.t..(..fb..J...I.k.H5...U.#.l..K$."......S^....q...7.....['1..$.}O.&I./..Si8.+)....?..K.d.....$OA...X.\....j.....$LR,-1FD.p..p:>..iL..F.1.>.W.X..Lr7.+..*.....K..Sm.NT.ZR. ......mDa.ekQ1r..P-../.ccd.#bE..*..Gu.}..z.....N;...o.........'.sC6....#..W..6.#$....-QR-L..X.`."-......VU..d...J. .QCAp..[...e.|..9\.....^@..............O..U,V*.Xj.%@.4.Oy....x{.......#.\...../..5....B8.?..o$}K6.......~@..uR...L:.s...u.\.......8.0.4..e...D;bi........_o..V.+A...... ..2.r.".Gn..3K.K..7...j.m..}.n....]...........7....(...x..}..7p...t.~...P.XEW.(.!.G......CT...<..f....b%......w...L...C..A.....a.0e.Os....T..Q'..4.|.Y...[...V..r...u.c.....V
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (13562)
            Category:downloaded
            Size (bytes):13563
            Entropy (8bit):4.939434979390121
            Encrypted:false
            SSDEEP:96:reo+cpo+cu4CAzcFSFXFIfFwLhmkDJNgpo+cXo+cdo+chHycyayOyaycy/ygyKJT:A8FSFXFIfFQrDJNgnFFePj4F5BBOTro
            MD5:F97D845A4288E08D7FCFC818AF8E582A
            SHA1:B1348B70A439738F1C144AF5229DE238930D74B9
            SHA-256:07BA9668AB22032DF3F4F99ECE88B973973375E3E344766ACFB3287A6F5CD187
            SHA-512:3F5E46CBD8FE590DA0F66DBD3E7E5FE15FA89C1A124FFA11D65D237B7476ABE102458BAF0CAF550DCBDC1D20D498EC59CC6219906261D81535FDCACB217F46E9
            Malicious:false
            Reputation:low
            URL:https://fast.com/app-07ba96.css
            Preview:html,body{background-color:white;color:#d2d2d2;font-family:Helvetica,arial,sans-serif;font-size:100%;width:100%;min-height:100%;margin:0;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}.wrapper{width:100%;height:100%;-moz-box-sizing:border-box;-webkit-box-sizing:border-box;-ms-box-sizing:border-box;box-sizing:border-box}div.logo-container{width:100%}div.logo{width:175px;height:175px;margin-top:10px}div.powered-by{height:17px;width:148px;margin-top:8px;c padding-top:1em}.speed-container{width:100%;min-height:71vh}.speed-controls-container{width:100%;min-height:522px}.your-speed-message{font-size:52px;line-height:50px;min-height:52px;text-align:center;font-weight:bold;color:#221f1f}#your-speed-message{display:none}.bordered-speed-container{max-width:700px}.speed-results-container{font-size:305px;line-height:305px}.footer-container{padding:17px 58px 8px 58px}.speed-units-container{margin-top:26px;font-size:78px;font-weight:bold}.spe
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):22360
            Entropy (8bit):7.98989768304473
            Encrypted:false
            SSDEEP:384:OnZv8RdcIzV1C5l45XtQAcwGCrukqimyuj0rbvBjm2o+PmsZ1aDTQy/boeC2Vhtd:OZv8RdcIdXCJC6Bimt0rbv9oPsKTbbl5
            MD5:75DBECB91DDCEE6D39B781602A974A61
            SHA1:D7AF681649A887B1E625A03DC0D7A3CD065B3DA7
            SHA-256:0F07B866F2F604A697AE506AE68C304D25C99B350F0DF6D60AC51CF8882A8B51
            SHA-512:B77C81D2C7706C8DE07C45218A26751C0A6E454AF12E8294117932CF76FAA6E35BE72430C83591C3219BB24616D7B965B62B42D03EF1866914047518D44B27DA
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABYeCwmcVc_wOq05evLtzgb1OyqAIosM_0fWoPgRc64DFg86nMv9fcDR4I3K68-9-gVD5ADxAWxkgBpdnUXiJL8_FHU8iq-Xxy8_nNvhZBuQHZdcAPaW-XsPRVvHyzBH6neD4rApR6e2Lo_7qu4J5LxyXO-WZPsOfO54vgMChgS4D_tAe7sCfaBKtmkaAzgDL3t5svAeT2n9e8nG6eHiEyFJdl_SQIA4bAD_0erkgP0rx-HleKxKRO2r449e_UJzvNN-uZOFIKknSa0Jhm75GjNh6NymWxbwOELVHSZwgCY_q5EBQ8dvlQrJhRGDhKU2u_2BjZqn-Vcjt1JEq81cy.webp?r=63b
            Preview:RIFFPW..WEBPVP8 DW..p....*....>1..B.!...l...[.3.m...@u?D>m......./.~..G..^...............n.s.......?......s.............7...w._../..............O...~.................|~Z........O.......|..,...3......._r_._.}............O.O............y.......?..j?......................O........W._.^....o._Q..}....?./.....o.S..P..?..........B.=R.....>..[...?._.?.|.}........q.I.....g....._.........../.?.?..~...q...............c.g..W./................r.......a..........~.}.d....B.....9..Ra.91...Z.q...Zz..|.L..[%.........M@.(..%^.E[.UY&.TJ....7.~P1....=.r...,....sB~.`..U..H.s.[.?\l.R..GT..?3.h..U.@....qGM.a2.S............J.....`*Z/....kB..Q.5..;e/...'.V..Al.)._vm.(fO......c.n..#..)...+.C.v.....b[..b.$......a..C....3.h....M@'.("7c..s{D...n.o.F.k.o..u.....W..H..Su.Z..}<.....O\............S...v.FA*....++..G.#..c......S...........<d.(L..H:<5.`..Q... ..OraT.......).`A,....."......Q...........f.l.;..U]..}Y.Ca._..*.6!.[v....X_..0....h..9Y.).4.......j...p..~......r"...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:downloaded
            Size (bytes):23626
            Entropy (8bit):7.9894400131826595
            Encrypted:false
            SSDEEP:384:Dbbf0UhuaDcU4fb4pLaE3dJaQtixXd4QHrdGiRttsi+aiOxmJsF63/FNAOG/mIfr:/REJj4hx3tildeiei2YmJsgFM/jHH2S
            MD5:F71D04379244B06C6FEDCE01CCF77D81
            SHA1:4B2F2B3113B87C477E150DE8ABA315651CF1F759
            SHA-256:12F2B7A782D891E390D91515ED664C0EB438098E68A2ED5E4EF0C8507771E407
            SHA-512:AF9AD2B4495F5BCCAAB5B681423D73BC420225E50408EAD46EACDDAF64EC1E3956E9D7089DFB3A89A1F0A4B3FED4C43BD231CD9CC22718DB2F12FAB1B1EA8B4E
            Malicious:false
            Reputation:low
            URL:https://occ-0-8090-448.1.nflxso.net/dnm/api/v6/mAcAr9TxZIVbINe88xb3Teg5_OA/AAAABXQc19D77nK2CPdvIg1FDQbMmBwQZ_NsZWK4RkekVPl31DGC9eL7VjKEmF1FONvbPklycXXunNmslYs16Cxo6ykI4DQ3d_WPAyY.webp?r=381
            Preview:RIFFB\..WEBPVP8 6\.......*....>1..B.!... ...[./....._....a.EV~....w.......|....>.=......._........o.....^.................._.......v...3.....7.?......y.G.G.....?.?.~......,...[.........??.5.................B?............U......._..!..._9....._..................g....{.1.#.G.G......../._P..?......}...#.g.{k7.....B....._.....5...-..o.^._.?........K.....<=>....?.O.?..?....+.s.........p=.};......G.?.............o.....?s....~.....[Q~..o.. St......3..DGW".._J.........Ov..K...4..|i..J_.....k.W6...r._.............Q.....IV..}....bh.f./hwp...\....<.....XYU.ww...gW.J.........x...SU.:j..7....@.|wi^.+....]..{..f&..{.B...k[5P...h*.5...{...]....../..8.=n}gz.m.}..........IH.......~.w5... n...".v.....P..p-.B......h...5.......b.(i~1-AzT.9(..r...K.RY..*.ql.F..{..../.<Q8.;....!.oE..Z...OGT9.F..q...2.i\d<..gR.|p.....!Wu.x."[c..v.{|E.j...../.Hz6..z.@.?jhB..M...9.Qpq..u8..=O...G.~=..'S.n.Q.....y..|+.k..........<E... ..Y.....3..W.mE..........vSA.E.....`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):4263288
            Entropy (8bit):5.60824826971762
            Encrypted:false
            SSDEEP:24576:QsdopSTyUhcay3XPwRzi5nhI3tLnABKOLk2SOwicvMDrhk:bzhcayvwRuLI3ZnABKOLk2S9BUDrhk
            MD5:B0B0EB8EDFBFD1877711A350C35E2190
            SHA1:7B0870096C6F782A3788425C6A18DEEAE99EB1AE
            SHA-256:4E9F171E9E9786EE696324F342640102B3055E5D9A55E2FC9B2C23C018CC50BD
            SHA-512:B7A00EE1D08AACEB28209532B9904B041E5061234877136BE530F15C26AAFE0DAB2765EFC6F37EABFC83297D3E6CEE6D364A453ADFEF6E8DFFC0315C9564B1B9
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/web/ffe/wp/ui/signup/nmhp/nmhpFrameworkClient.fba933ace1efdf283b03.js
            Preview:!function(){var e,n,t,i,a,r,o,l={50439:function(e,n,t){"use strict";var i=t(71600),a=i(t(13497)),r=i(t(16335)),o=i(t(13692));(0,a.default)(r.default,o.default)},91578:function(e,n,t){"use strict";e.exports.__SECRET_INTERNALS_DO_NOT_USE_OR_YOU_WILL_BE_FIRED=void 0,e.exports.__CLIENT_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,e.exports.__SERVER_INTERNALS_DO_NOT_USE_OR_WARN_USERS_THEY_CANNOT_UPGRADE=void 0,Object.assign(e.exports,t(2784))},94009:function(e,n,t){"use strict";e=t.nmd(e),Object.defineProperty(n,"__esModule",{value:!0});var i,a,r=(i=t(36902))&&i.__esModule?i:{default:i};a="undefined"!=typeof self?self:"undefined"!=typeof window?window:void 0!==t.g?t.g:e;var o=(0,r.default)(a);n.default=o},36902:function(e,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),n.default=function(e){var n,t=e.Symbol;if("function"==typeof t){if(t.observable)n=t.observable;else{n="function"==typeof t.for?t.for("https://github.com/benlesh/symbol-observable"):t("https:/
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (65536), with no line terminators
            Category:downloaded
            Size (bytes):2662099
            Entropy (8bit):5.712552298412704
            Encrypted:false
            SSDEEP:24576:HauyNO3m+lR1OXfjAUHghPGB7LwCCvJLr8FrMga8IbeUjOb+wYtYtDP:HauCkUHgZga8IROb+wX
            MD5:4D15C98CC1F22533AC0336A31565F80B
            SHA1:F4369B45F2E5D864821346D23EF53B3CDB1AD347
            SHA-256:49FDD1A6AB6244B6833483A3922B35CC2791432D8638E5F6A4EEEA780CE76084
            SHA-512:F8F1EF39442A7AE9124579C9A3368412E43930323A309D7309BF941F01912D3DF35D4BF33BC21897CC8CDADF20EBE730CBBC27D20732BFF954F40E8E461D78A9
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/web/ffe/wp/ui/login/client.5b0ed64b14869474f2db.js
            Preview:!function(){var e,t,r,n,o,i,a,l={40308:function(e,t,r){"use strict";var n=r(71600);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0,n(r(2784));var o=n(r(17946)),i=r(5724),a=r(65136),l=r(29667),c=r(4499),u=n(r(69238)),s=n(r(53774)),d=n(r(71782)),p=n(r(47408)),b=r(52903),f={loginAction:(0,a.createRemoteAction)("loginAction"),sendLoginOtpAction:(0,a.createRemoteAction)("sendLoginOtpAction")},m={loginAndCancelMembershipAction:(0,a.createRemoteAction)("loginAndCancelMembershipAction")},g={nextAction:(0,a.createRemoteAction)("nextAction"),resendCodeAction:(0,a.createRemoteAction)("resendCodeAction"),usePasswordAction:(0,a.createRemoteAction)("usePasswordAction")},h=function(e){var t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:i.MONEYBALL_FLOWS.WEBSITE_FLOW,r="";if(!o.default){var n,a=null!==(n=new URLSearchParams(window.location.search).get("nextpage"))&&void 0!==n?n:"";(0,c.isProbablySafeRedirectURL)(a)&&(r=window.location.search)}return i.MONEYBALL_PATHS[t][e]+r
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, Unicode text, UTF-8 text, with very long lines (2149)
            Category:downloaded
            Size (bytes):48439
            Entropy (8bit):3.2626344535251977
            Encrypted:false
            SSDEEP:384:P1lH8rgA+hb1JPzFQC5kS62IN6TTXmSx62vCjGU1lgQ+G:Po0AkLB5a2s6TTXmSx62vCjGU1yQ5
            MD5:3FCB2C06AC7988A15FB03DC97586E403
            SHA1:859B2366B03B420743DE35E03290CB989272B43E
            SHA-256:ABC2414870DE4984517919AF0C0FFE00BD09C6CF21120BBCCF8AB47D328F6960
            SHA-512:F61B138FC08ADAD35B9B98440BF7E666AF767C20057939DBB84532AC9334D0734AA794E1CD34D17A56EDB611161FFB40237014942B36BF8935FE2E7CE734DF8A
            Malicious:false
            Reputation:low
            URL:https://netflix-clone-html-css.vercel.app/
            Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>Netflix - Clone Project ST</title>. <link rel="stylesheet" href="/style/style.css" />. </head>. <body>. <div id="appMountPoint">. <div class="basicLayout">. <div class="netflix-sans-font-loaded">. <div class="our-story-desktop-framework">. <div>. <div class="lang-selector-test our-story-container" dir="ltr">. <div class="our-story-header-wrapper">. <div. class="our-story-header". data-uia-nmhp="our-story-header". >. <span. class="svg-nfLogo our-story-logo nfLogo". data-uia="netflix-header-svg-logo-noclick". >. <svg.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (31988)
            Category:dropped
            Size (bytes):114750
            Entropy (8bit):5.174475899785743
            Encrypted:false
            SSDEEP:1536:4MfuYKDMeFx7TRNJ7fNavIVBtI7v8S6HHPevlWVc9:4MfIMeFF/J7fbOv8S6Pel
            MD5:D2E4168C3DC6E7FB98DBE990978AF325
            SHA1:E720F4493A72CD9781713BC68317C210EAEFF78E
            SHA-256:A32983D2A5E92519B93C5D7C2F10E90F9C6E609957EF35007DAC22DA4912308E
            SHA-512:3600130BFA501F4A668727C9877D86B28C1F382268D8B54CF1234E0746A6492DA98E72A72E309444C03E9967D06D1A191715C498D3077A3E825FD86588DA514F
            Malicious:false
            Reputation:low
            Preview:!function(){var require=function(file,cwd){var resolved=require.resolve(file,cwd||"/"),mod=require.modules[resolved];if(!mod)throw new Error("Failed to resolve module "+file+", tried "+resolved);var cached=require.cache[resolved];return cached?cached.exports:mod()};require.paths=[],require.modules={},require.cache={},require.extensions=[".js",".coffee",".json"],require._core={assert:!0,events:!0,fs:!0,path:!0,vm:!0},require.resolve=function(){return function(x,cwd){function loadAsFileSync(x){if(x=path.normalize(x),require.modules[x])return x;for(var i=0;i<require.extensions.length;i++){var ext=require.extensions[i];if(require.modules[x+ext])return x+ext}}function loadAsDirectorySync(x){x=x.replace(/\/+$/,"");var pkgfile=path.normalize(x+"/package.json");if(require.modules[pkgfile]){var pkg=require.modules[pkgfile](),b=pkg.browserify;if("object"==typeof b&&b.main){var m=loadAsFileSync(path.resolve(x,b.main));if(m)return m}else if("string"==typeof b){var m=loadAsFileSync(path.resolve(x,b
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (5406), with no line terminators
            Category:downloaded
            Size (bytes):5406
            Entropy (8bit):5.135620887451955
            Encrypted:false
            SSDEEP:48:MN7ZSmDaP0/tpxoUi+rft9ZeTLukH/Js/JJ2/h/oO+/2g/2Fv/2A/23343G3yOAQ:MN4m2MxoC5jex+lew4Gyahl3n7M2R9B
            MD5:2B43907E80CDF50FD349C0223EEF8B4D
            SHA1:B6E73FCEF154F1AB557AF6C6F9FA12D6F2422240
            SHA-256:AB3B3F1C5C419CC52904A972ECDDA71F7270196B884B06597EBE0590E0CD91BD
            SHA-512:799A8802898F803C673CA9A0EF2F2BD1199235C2250935907CA227AC794D90362279AFE3371CB5DD915549CCF169E094A608EE552C3E0C12427C2BDF1EEA09F5
            Malicious:false
            Reputation:low
            URL:https://assets.nflxext.com/web/ffe/wp/less/signup/nmhp/nmhp.a1bcda71010575046231.css
            Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%;font-family:sans-serif}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background-color:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}h1{font-size:2em;margin:.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:1em 40px}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-family:monospace,monospace;font-size:1em}button,input,optgroup,select,textarea{color:inherit;f
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:dropped
            Size (bytes):497
            Entropy (8bit):4.684891921463926
            Encrypted:false
            SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
            MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
            SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
            SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
            SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
            Malicious:false
            Reputation:low
            Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:HTML document, ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):13
            Entropy (8bit):2.7773627950641693
            Encrypted:false
            SSDEEP:3:qVZPV:qzd
            MD5:C83301425B2AD1D496473A5FF3D9ECCA
            SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
            SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
            SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
            Malicious:false
            Reputation:low
            URL:https://td.doubleclick.net/td/rul/981179826?random=1727407202473&cv=11&fst=1727407202473&fmt=3&bg=ffffff&guid=ON&async=1&gtm=45be49p0v876272219za200&gcd=13l3l3l3l1l1&dma=0&tag_exp=101671035~101747727&u_w=1280&u_h=1024&url=https%3A%2F%2Fae.nflximg.net%2Fmonet%2Fscripts%2Fnetflix_tag_05.html%3Fdata%3D%257B%2522membership_status%2522%253A%2522ANONYMOUS%2522%252C%2522country%2522%253A%2522US%2522%252C%2522region_code%2522%253A%2522NY%2522%252C%2522is_member%2522%253A%2522ANONYMOUS%2522%252C%2522wasFormerMember%2522%253Afalse%252C%2522referrer%2522%253A%2522nmLanding%2522%252C%2522deniedConsentCookieGroups%2522%253A%2522C0005%2522%257D&top=https%3A%2F%2Fwww.netflix.com%2F&hn=www.googleadservices.com&frm=2&npa=0&pscdl=noapi&auid=351894298.1727407202&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.132%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.132&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&data=event%3Dgtag.config
            Preview:<html></html>
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:dropped
            Size (bytes):6596
            Entropy (8bit):4.861163571479808
            Encrypted:false
            SSDEEP:192:FYCupYNLlFtipCXvHpYNnokfpYNLnzVA+4A0a3JpHMA:CvYNLPtipKxYNnowYNLnzW+4A0a3JpHp
            MD5:D17D6561250090F6362C4B6B486C85C4
            SHA1:29D9A63D3E7B105DD6276953B4CDB4241634841C
            SHA-256:1778B9D2A77AA31396828A1AAB90F313FCE7041C9C87B5E16A73542BA3589009
            SHA-512:E7F65D61190723C0C6A6EFFE6E3B8174C2E6AA93FA587648CB1F46E1D2592F921728E969485BF50E20A5F9EC2B082B70E242683066C8722D235F96FDFA165F0C
            Malicious:false
            Reputation:low
            Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202407.2.0","OptanonDataJSON":"87b6a5c0-0104-4e96-a291-092c11350111","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"01917511-52ad-791e-81ce-65526417f461","Name":"Global Privacy Control (GPC)","Countries":[],"States":{"us":["co","ca"]},"LanguageSwitcherPlaceholder":{"no":"no","hi":"hi","de":"de","ru":"ru","fi":"fi","pt":"pt","hr":"hr","fr":"fr","hu":"hu","default":"en","uk":"uk","id":"id","sv":"sv","ko":"ko","zh-tw":"zh-tw","ms":"ms","el":"el","es-es":"es-es","it":"it","es":"es","zh":"zh","cs":"cs","ar":"ar","pt-pt":"pt-pt","vi":"vi","th":"th","ja":"ja","pl":"pl","fr-fr":"fr-fr","ro":"ro","he":"he","da":"da","tr":"tr","nl":"nl"},"BannerP
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (52360)
            Category:dropped
            Size (bytes):343812
            Entropy (8bit):5.417232007450812
            Encrypted:false
            SSDEEP:3072:8JV0gSqdzJ3IZoCmn2y4nN4f9YPp8BwLzjPVhj1WOMUOxef54Ugu6ZPq+4TnLXH/:8JV06Qy4nN69YR8uLzzn1WOMU0euqX/
            MD5:5BB3E14E15D280DF3F816319FE0463B3
            SHA1:F1BB02FF36DB9DE61E90A37E4C4EA689752638F1
            SHA-256:3FAB98A127A8CBA049FA0552692F70B455B078103DEA0573A1389F32F09732F0
            SHA-512:DDBF412492AA6503D6CA270ABA9AF7DCF10CA9E012F4625748A353A8281F7905E603F0C2192FD483088FA0C32DD1FA6ED8361304A473B053AFE09555784F03C0
            Malicious:false
            Reputation:low
            Preview:!function(){"use strict";function t(){t=function(){return e};var e={},r=Object.prototype,n=r.hasOwnProperty,o="function"==typeof Symbol?Symbol:{},i=o.iterator||"@@iterator",a=o.asyncIterator||"@@asyncIterator",c=o.toStringTag||"@@toStringTag";function u(t,e,r){return Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{u({},"")}catch(t){u=function(t,e,r){return t[e]=r}}function l(t,e,r,n){var o=e&&e.prototype instanceof p?e:p,i=Object.create(o.prototype),a=new I(n||[]);return i._invoke=function(t,e,r){var n="suspendedStart";return function(o,i){if("executing"===n)throw new Error("Generator is already running");if("completed"===n){if("throw"===o)throw i;return T()}for(r.method=o,r.arg=i;;){var a=r.delegate;if(a){var c=g(a,r);if(c){if(c===s)continue;return c}}if("next"===r.method)r.sent=r._sent=r.arg;else if("throw"===r.method){if("suspendedStart"===n)throw n="completed",r.arg;r.dispatchException(r.arg)}else"return"===r.method&&r.abrupt("return",r.arg);
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x480, components 3
            Category:dropped
            Size (bytes):49614
            Entropy (8bit):7.935722465342136
            Encrypted:false
            SSDEEP:1536:F5p+9SA6w1sC4S+KJj3nNfeo2JmunFRfVSF:N+9F6qBTJj3wo2JVf6
            MD5:A48333D43C19612ED61987FA5DBFF3C5
            SHA1:8A8781250B96FEE7830EB63EE8DDA19E5C871881
            SHA-256:492FDEBD363E40CBBA153A244BCFE2A7F5F7CF20AFF0805FE45D5C7E2180B875
            SHA-512:FF3CC72BDFB03E8D372D84001C80ECDE5A8100F8675D4C427C09BBD464BE7C5D430D1E10DDFB7E540262EF2B3914C22594BF4306477391DFD9819E4266DE9E98
            Malicious:false
            Reputation:low
            Preview:......JFIF.............C....................................................................C.........................................................................................................................................................................................................................................................................................................................................................................................................................................................1.../%c..............iX ..................3.......................k.................Me.sq.k0...........s.lr.X.@....................z...............msU@................_Z..4.....8.........". ....o.....................wE..SG.....k... ...<......t...n.................mM. .............6...q<V..................v...@.............:......................wm.{..............m#.lp........................k.-...`3.u..'Vk..h..w....9.Nk..\.Ek...jNV.:....m...{..s9.?M...
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with no line terminators
            Category:downloaded
            Size (bytes):28
            Entropy (8bit):4.208966082694623
            Encrypted:false
            SSDEEP:3:6Guw:FF
            MD5:29FFB0C119738BB2636C9C4CD4C7711D
            SHA1:250042CD375662E378027AA00DBD1E0E25FCCD01
            SHA-256:1C5D1FBB288D9281BBEEC6C675C3E8EB5C9C4AD64383AD15BEB34706DF5E1078
            SHA-512:6760A8D84CC8900B13E4DD45E5D0F15EB5F4C8DAA6F9FB0003EBFDE6B679219D9D233AB2E23FDB6B71154CA78419A501379EE20785691126153E8BE467C2E7D7
            Malicious:false
            Reputation:low
            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnyVidxZWL3DhIFDeTu_AwSBQ3OQUx6?alt=proto
            Preview:ChIKBw3k7vwMGgAKBw3OQUx6GgA=
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:ASCII text, with very long lines (56359), with no line terminators
            Category:downloaded
            Size (bytes):56359
            Entropy (8bit):5.908311343417257
            Encrypted:false
            SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
            MD5:4ADCCF70587477C74E2FCD636E4EC895
            SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
            SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
            SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
            Malicious:false
            Reputation:low
            URL:https://www.gstatic.com/recaptcha/releases/EGbODne6buzpTnWrrBprcfAY/styles__ltr.css
            Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):24990
            Entropy (8bit):7.992408587546032
            Encrypted:true
            SSDEEP:768:WfOdWq2I1YYo6Nk7TlvbcyxZAp8gSvBXoZ7:tIk1d3a7TlA8ZAp8gAY7
            MD5:9748709C8AA2152AEB920A6E5469A4F0
            SHA1:BE47385767F3C7DB26C4E7245D399FED3B8791AD
            SHA-256:DF5BF073471F7BF595107BA6852642D255E737E258540E91C3E9FAC267A44E00
            SHA-512:918FABE9287F23BA6878CE8C665E574C3A0BC308CAF0F88BCDF6D2F5389230CC36C9381F10D0A8CBB6EC70AEE64224AE12727B470B81A863F966D44523050477
            Malicious:false
            Reputation:low
            Preview:RIFF.a..WEBPVP8 .a.......*....>-..B...VG ..b[....b..|'.....z.......d.....gW.1...?.........g.3....r.....y...L._..................'.W...........A........?.....v.....!.!.....'./.....?........{............??.@?.z......3...+...s....j.-....._yO...t...@.................................../.?...?y>.....j.Q.3./........s.g.........._.c._...}....P.S...7./....}....w.....~...._.{...'..w..........K.G............'.../._......A........s....}..a...C.<.....M.d..Y[.Uj... }"....~.)...}Z..T*.}K..,^@I.?S.Fp.*?._].+...!..5....... ..1O..].}Az->.[4.a.(...F.:3S.E.Z|..Y^........>...A*A6.\./..^.....-...D..).@...5:...@W...G.V..)\))...G....L.V1.'.c...5 um..b.B)o0\d...^5.Z..'..Y..N..........|...#.......$....f....wu.v.....w.>.b...i.23d..G.[...<H...U.+Vy...w..s.o....}...T..bp...{.y.hoGn...Y*%..C.5.n,...4..X..ur...._....~...P.$s.;P....F?.h.j.}..+..nm..,.X.?.l/..w..:Nx..Q.<.....d......+.Lj..LW\1..g.'z_\.Rl..&w.J.....e........P&.$A...C.a.B..QYa..d~._.d}.>d.s.[...&..<>1f.j....z....\O
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 1801 x 756, 8-bit/color RGBA, non-interlaced
            Category:dropped
            Size (bytes):16386
            Entropy (8bit):6.873101748232039
            Encrypted:false
            SSDEEP:192:SST1mUxL6MmUfP14/x7VNutRL2NbsMLu/D9SgSm3mamtPLohM5QyfTLF7yX6EgMg:t5mALzG/xyLydG0tPpXug+WAN30
            MD5:DCC4094709A2DC14AF288844556FF9B7
            SHA1:0DD0347C55CA4F5332E11D5B742BABF8AEBF8D6F
            SHA-256:675DD7B68ACF580F893BEC532F5B260B8F984B67734A9A6831334B2FF4AAD384
            SHA-512:4087F0A11350973C0776955F5A74BDB1C2F26CFE82F06091FB837C1E4F8F2D60167B4DF00B1FA83DD0B0C85CC52881800EC83D171EFC8B66FE9FEFF38C74C49E
            Malicious:false
            Reputation:low
            Preview:.PNG........IHDR..............9.}....pHYs.................tEXtSoftware.Adobe ImageReadyq.e<..?.IDATx....Q..6`u.'.$.....h....A.[.....Zx..4x....H..../%..Ul...I..Dd.M]r..D!..Z......e......@...........EI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........$.......`...................Q.......@0JB.......FI........(....... .%!........
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
            Category:dropped
            Size (bytes):9854
            Entropy (8bit):3.5291502405231614
            Encrypted:false
            SSDEEP:48:5uZhmwr2VEbaA+8H3J7HZqH0S/DHDHp8HfH5gAaqHwMqHBVqH/6BqHAtvqHAAcqK:shm0AN6YHEOFtwVPmyqPmorAtAco
            MD5:58F54D9EA15176671802BEBEEE4DA4CB
            SHA1:4BA1CB97814772435962F3AC25AF0DEF81851735
            SHA-256:9C5F7722C5DF8EB24DDA20ECC01C9F73E3103E10052FD980DA4E7D9F753A97D3
            SHA-512:32E6C1AC6220B03BAFB9215E4DB4CF91352573C34A82ACCC893B4C7D4D3194D495E241C2F814372930A988688492926FE1D9A5576D2E46378C9F6D1E927C71DB
            Malicious:false
            Reputation:low
            Preview:......00.... .h&......(...0...`..... ......$.............................................................|...................z...g...T...D...?...................................@...G...T...d...x................{...........................................................................................................................?..............................................................................................................................................................................................;...............................................................................................................................................................................................<.......................n.......................................................................................................................................................................<......................................................................................
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:SVG Scalable Vector Graphics image
            Category:downloaded
            Size (bytes):5194
            Entropy (8bit):3.976628767895142
            Encrypted:false
            SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
            MD5:63E737D3544164D2B7F4FBCA416AC807
            SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
            SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
            SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
            Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:JSON data
            Category:downloaded
            Size (bytes):65609
            Entropy (8bit):5.437155156040918
            Encrypted:false
            SSDEEP:768:N56AeiWAJmhGhsxpCBPcq3CsJLPOpe5Qqi:NKpoqC13jJipeSZ
            MD5:8CB73B89D1EA9D71E9E7D1C6B0503D6E
            SHA1:728A78D166A8C0A9DB477F720E137CF62CFB95B8
            SHA-256:46B0DC3066786D9507F347B076D34ABC4C6F92F32BA5FF9D61D109C6B2B9B2D2
            SHA-512:8EE09267F2A8F0D35D5C88F55A54293F2F31B7A05B5B7D8CD58BF405EDE001AA8B1EC10D79739E3DFE58493BF193DE6EA890061E378A6C2A8216256F17B19925
            Malicious:false
            Reputation:low
            URL:https://cdn.cookielaw.org/scripttemplates/202407.2.0/assets/v2/otPcTab.json
            Preview:. {. "name": "otPcTab",. "html": "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
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 197x276, Scaling: [none]x[none], YUV color, decoders should clamp
            Category:dropped
            Size (bytes):20484
            Entropy (8bit):7.990074354031175
            Encrypted:true
            SSDEEP:384:Oyj6N1Cjp5CKjjoI6QdoxqD7PDhMoz3XoEEH9hHHg6H4p8lGioRAS:Pj21mt2QdOqDbDvHbEfHgg4uAioRN
            MD5:3F793F7D5E990897A5F782CE7C9C0CCC
            SHA1:92E03F2CBFDC1DBA4C872F73BB6722D77223E9C2
            SHA-256:82573D418070D7D8ADD22465D386635400F06D65F3CB1D8C016CA2E974CE5848
            SHA-512:4FA8D98AAA1C96F9F7077D0285F384719011C82355C27FF11CB337AF7D70969E2BABB7FCC040FF5F61164E02B3AB823C274E3B36C9580C798FE0985C92991E4A
            Malicious:false
            Reputation:low
            Preview:RIFF.O..WEBPVP8 .O.......*....>1..B.!.^+B...X.2..[...,._.....{....|....}......g.?._P_.~..f.p.e....{......W.... .......{........s..............-..~{...m....................7...........O.?.<g..._..`_.?.............;m............_................._.?.........._...|m.....g././._......I.....?...................`..........'.o...~....................B...lvwv1.....rL..N..a-.)FO..IW?. ...f..'.0R..F...?.a#.PI;..".4.7.P..8..iz...M..&.R7a.J.656..ow.....&4.1...DBWqv.b..1..^.)Q!}..Q..&$u>.k.pKA...j...~ae..%.S..X..u..)...NN..&....8..8..g.(....Sq.Y/......Z.d.~...uc.....5..r^....`yB..M.)$.00.....%....I&.".V.4..,..1.3..I.q.s....FN._T.fz.8-Qw.d.....I.`...q..<.....$..g.[..7,..9.z7..'.....~o.xZ"KAVn.D_..vQ,.{b..&v.9.b.U..[%}....hp..jw.>E..A..!o..{....5&"......>..pZQ..J..."..i.A.."9.J.d..U*c..."z....@O.U;...ln..%...h.!.}8.bB...sKO.P.'...L.)..x..'.z.7.b..Y...1....".+T.}.#.S.,x3..?.Y....gn..G..aRV...J.O.'...;.{MO.v%\...h`.p .,i.|v.N..&M..9. %.P........%....~(<...V...K...va
            No static file info
            Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:23:19:05
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:23:19:08
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2096 --field-trial-handle=1828,i,18097573481596991088,13611100013607645913,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:23:19:12
            Start date:26/09/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://netflix-clone-html-css.vercel.app/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly