Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.wattpad.com

Overview

General Information

Sample URL:http://www.wattpad.com
Analysis ID:1542400

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Executes massive DNS lookups (> 100)
HTML body with high number of embedded images detected
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6828 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7048 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,652447413664169567,18123033723781586074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 4648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.wattpad.com" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://www.wattpad.com/user/CrystalSchererLLM: Score: 7 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL 'www.wattpad.com' does not match the legitimate domain for Google., Wattpad is a known platform for reading and writing stories, not associated with Google., The presence of a 'Sign up with email' field on a non-Google domain while claiming to be associated with Google is suspicious. DOM: 4.40.pages.csv
Source: https://www.wattpad.com/user/CrystalSchererLLM: Score: 7 Reasons: The brand 'Google' is well-known and typically associated with the domain 'google.com'., The URL 'www.wattpad.com' does not match the legitimate domain for Google., Wattpad is a known platform for reading and writing stories, not associated with Google., The presence of a 'Sign up with email' field on a non-Google domain while claiming to be associated with Google is suspicious. DOM: 4.47.pages.csv
Source: https://www.wattpad.com/premium/HTTP Parser: Total embedded image size: 71166
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: Base64 decoded: A10A4117-4CF8-4E09-B31E-2A982B9F9230
Source: https://www.wattpad.com/HTTP Parser: No favicon
Source: https://www.wattpad.com/HTTP Parser: No favicon
Source: https://www.wattpad.com/HTTP Parser: No favicon
Source: https://www.wattpad.com/HTTP Parser: No favicon
Source: https://www.wattpad.com/stories/werewolfHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/sciencefictionHTTP Parser: No favicon
Source: https://www.wattpad.com/user/CrystalSchererHTTP Parser: No favicon
Source: https://www.wattpad.com/user/CrystalSchererHTTP Parser: No favicon
Source: https://www.wattpad.com/stories/historicalfictionHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.17:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.17:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50497 version: TLS 1.2
Source: global trafficDNS traffic detected: number of DNS queries: 115
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.wattpad.com
Source: global trafficDNS traffic detected: DNS query: a.wp-e.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: track.wattpad.com
Source: global trafficDNS traffic detected: DNS query: btloader.com
Source: global trafficDNS traffic detected: DNS query: ad-delivery.net
Source: global trafficDNS traffic detected: DNS query: ad.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: api.btloader.com
Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
Source: global trafficDNS traffic detected: DNS query: static.clmbtech.com
Source: global trafficDNS traffic detected: DNS query: ampcid.google.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: td.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: ase.clmbtech.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: static.wattpad.com
Source: global trafficDNS traffic detected: DNS query: ads.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: img.wattpad.com
Source: global trafficDNS traffic detected: DNS query: s3.us-west-2.amazonaws.com
Source: global trafficDNS traffic detected: DNS query: mia-placement-server.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: ssum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: api.wattpad.com
Source: global trafficDNS traffic detected: DNS query: sync.springserve.com
Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: dsum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: s.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: match.adsrvr.org
Source: global trafficDNS traffic detected: DNS query: sync.mathtag.com
Source: global trafficDNS traffic detected: DNS query: casale-match.dotomi.com
Source: global trafficDNS traffic detected: DNS query: match.deepintent.com
Source: global trafficDNS traffic detected: DNS query: sync.srv.stackadapt.com
Source: global trafficDNS traffic detected: DNS query: e-9660.adzerk.net
Source: global trafficDNS traffic detected: DNS query: tv.springserve.com
Source: global trafficDNS traffic detected: DNS query: ssum-sec.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: dsum.casalemedia.com
Source: global trafficDNS traffic detected: DNS query: rtb.gumgum.com
Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
Source: global trafficDNS traffic detected: DNS query: sync.bfmio.com
Source: global trafficDNS traffic detected: DNS query: cs.emxdgt.com
Source: global trafficDNS traffic detected: DNS query: pixel.advertising.com
Source: global trafficDNS traffic detected: DNS query: rtb.openx.net
Source: global trafficDNS traffic detected: DNS query: i.liadm.com
Source: global trafficDNS traffic detected: DNS query: secure.adnxs.com
Source: global trafficDNS traffic detected: DNS query: pr-bh.ybp.yahoo.com
Source: global trafficDNS traffic detected: DNS query: cms.quantserve.com
Source: global trafficDNS traffic detected: DNS query: sync-tm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: pm.w55c.net
Source: global trafficDNS traffic detected: DNS query: csync.loopme.me
Source: global trafficDNS traffic detected: DNS query: id.rlcdn.com
Source: global trafficDNS traffic detected: DNS query: vid-io-dub.springserve.com
Source: global trafficDNS traffic detected: DNS query: image8.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: image6.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: bh.contextweb.com
Source: global trafficDNS traffic detected: DNS query: sync.1rx.io
Source: global trafficDNS traffic detected: DNS query: sync.go.sonobi.com
Source: global trafficDNS traffic detected: DNS query: pbs.publishers.tremorhub.com
Source: global trafficDNS traffic detected: DNS query: dis.criteo.com
Source: global trafficDNS traffic detected: DNS query: aax-eu.amazon-adsystem.com
Source: global trafficDNS traffic detected: DNS query: sync.crwdcntrl.net
Source: global trafficDNS traffic detected: DNS query: cr.frontend.weborama.fr
Source: global trafficDNS traffic detected: DNS query: mwzeom.zeotap.com
Source: global trafficDNS traffic detected: DNS query: uipglob.semasio.net
Source: global trafficDNS traffic detected: DNS query: um.simpli.fi
Source: global trafficDNS traffic detected: DNS query: c1.adform.net
Source: global trafficDNS traffic detected: DNS query: thrtle.com
Source: global trafficDNS traffic detected: DNS query: eb2.3lift.com
Source: global trafficDNS traffic detected: DNS query: ads.yieldmo.com
Source: global trafficDNS traffic detected: DNS query: ssbsync.smartadserver.com
Source: global trafficDNS traffic detected: DNS query: ups.analytics.yahoo.com
Source: global trafficDNS traffic detected: DNS query: sync.sxp.smartclip.net
Source: global trafficDNS traffic detected: DNS query: simage2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: widget.us.criteo.com
Source: global trafficDNS traffic detected: DNS query: match.sharethrough.com
Source: global trafficDNS traffic detected: DNS query: uipus.semasio.net
Source: global trafficDNS traffic detected: DNS query: image2.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: image4.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: loadm.exelator.com
Source: global trafficDNS traffic detected: DNS query: simage4.pubmatic.com
Source: global trafficDNS traffic detected: DNS query: dsp-ap.eskimi.com
Source: global trafficDNS traffic detected: DNS query: match.prod.bidr.io
Source: global trafficDNS traffic detected: DNS query: ad.mrtnsvr.com
Source: global trafficDNS traffic detected: DNS query: p.rfihub.com
Source: global trafficDNS traffic detected: DNS query: d5p.de17a.com
Source: global trafficDNS traffic detected: DNS query: ipac.ctnsnet.com
Source: global trafficDNS traffic detected: DNS query: dsp.360yield.com
Source: global trafficDNS traffic detected: DNS query: match.adsby.bidtheatre.com
Source: global trafficDNS traffic detected: DNS query: ad.turn.com
Source: global trafficDNS traffic detected: DNS query: x.bidswitch.net
Source: global trafficDNS traffic detected: DNS query: ih.adscale.de
Source: global trafficDNS traffic detected: DNS query: sync.teads.tv
Source: global trafficDNS traffic detected: DNS query: pixel.rubiconproject.com
Source: global trafficDNS traffic detected: DNS query: cs.media.net
Source: global trafficDNS traffic detected: DNS query: sync.richaudience.com
Source: global trafficDNS traffic detected: DNS query: ads.stickyadstv.com
Source: global trafficDNS traffic detected: DNS query: sync.admanmedia.com
Source: global trafficDNS traffic detected: DNS query: ads.avads.net
Source: global trafficDNS traffic detected: DNS query: y.one.impact-ad.jp
Source: global trafficDNS traffic detected: DNS query: s.seedtag.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 51008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 51021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 51025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50574 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 51004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.17:49841 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.17:49974 version: TLS 1.2
Source: unknownHTTPS traffic detected: 2.19.229.151:443 -> 192.168.2.17:49979 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.17:50497 version: TLS 1.2
Source: classification engineClassification label: mal48.phis.win@50/284@409/678
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,652447413664169567,18123033723781586074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.wattpad.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2172 --field-trial-handle=1952,i,652447413664169567,18123033723781586074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
um.simpli.fi
35.204.158.49
truefalse
    unknown
    global.px.quantserve.com
    91.228.74.200
    truefalse
      unknown
      ssum.casalemedia.com
      104.18.36.155
      truefalse
        unknown
        rtb.openx.net
        35.227.252.103
        truefalse
          unknown
          cdn.w55c.net
          52.28.172.100
          truefalse
            unknown
            stats.g.doubleclick.net
            74.125.206.155
            truefalse
              unknown
              tv.springserve.com
              54.171.152.201
              truefalse
                unknown
                api.wattpad.com
                13.33.187.24
                truefalse
                  unknown
                  crb.kargo.com
                  35.156.174.96
                  truefalse
                    unknown
                    mwzeom.zeotap.com
                    172.67.40.173
                    truefalse
                      unknown
                      dsum.casalemedia.com
                      104.18.36.155
                      truefalse
                        unknown
                        www.google.com
                        142.250.186.68
                        truefalse
                          unknown
                          track.wattpadhq.com
                          34.194.72.163
                          truefalse
                            unknown
                            imagsync-lhrpairbc.pubmatic.com
                            185.64.191.214
                            truefalse
                              unknown
                              id.rlcdn.com
                              35.244.174.68
                              truefalse
                                unknown
                                custom.bnc.lt
                                54.153.44.116
                                truefalse
                                  unknown
                                  match.adsrvr.org
                                  52.223.40.198
                                  truefalse
                                    unknown
                                    match.prod.bidr.io
                                    52.208.224.133
                                    truefalse
                                      unknown
                                      google.com
                                      142.250.186.174
                                      truefalse
                                        unknown
                                        pugm-lhrc.pubmnet.com
                                        185.64.190.78
                                        truefalse
                                          unknown
                                          uip.semasio.net
                                          77.243.51.121
                                          truefalse
                                            unknown
                                            m.deepintent.com
                                            169.197.150.7
                                            truefalse
                                              unknown
                                              pug-lhr-bc.pubmnet.com
                                              185.64.191.210
                                              truefalse
                                                unknown
                                                pixel-sync.sitescout.com
                                                34.36.216.150
                                                truefalse
                                                  unknown
                                                  euw-ice.360yield.com
                                                  54.154.138.30
                                                  truefalse
                                                    unknown
                                                    ads.avads.net
                                                    34.128.133.112
                                                    truefalse
                                                      unknown
                                                      ssum-sec.casalemedia.com
                                                      104.18.36.155
                                                      truefalse
                                                        unknown
                                                        googleads.g.doubleclick.net
                                                        142.250.186.66
                                                        truefalse
                                                          unknown
                                                          www.wattpad.com
                                                          52.84.150.62
                                                          truetrue
                                                            unknown
                                                            presentation-ams1.turn.com
                                                            46.228.164.11
                                                            truefalse
                                                              unknown
                                                              s3.us-west-2.amazonaws.com
                                                              52.92.147.72
                                                              truefalse
                                                                unknown
                                                                sync.sxp.smartclip.net
                                                                35.186.194.101
                                                                truefalse
                                                                  unknown
                                                                  partners-alb-1113315349.us-east-1.elb.amazonaws.com
                                                                  3.234.173.20
                                                                  truefalse
                                                                    unknown
                                                                    widget.us5.vip.prod.criteo.com
                                                                    74.119.117.16
                                                                    truefalse
                                                                      unknown
                                                                      app.link
                                                                      99.86.4.94
                                                                      truefalse
                                                                        unknown
                                                                        api.btloader.com
                                                                        130.211.23.194
                                                                        truefalse
                                                                          unknown
                                                                          e-prod-alb-s105-us-east-1-02.adzerk.net
                                                                          54.86.240.225
                                                                          truefalse
                                                                            unknown
                                                                            am1-direct-bgp.contextweb.com
                                                                            208.93.169.131
                                                                            truefalse
                                                                              unknown
                                                                              iad-2-sync.go.sonobi.com
                                                                              69.166.1.34
                                                                              truefalse
                                                                                unknown
                                                                                nlb-dflb-496f722d06cc67e2.elb.eu-north-1.amazonaws.com
                                                                                13.50.192.155
                                                                                truefalse
                                                                                  unknown
                                                                                  pugm-amsfpairbc.pubmnet.com
                                                                                  198.47.127.19
                                                                                  truefalse
                                                                                    unknown
                                                                                    bnc.lt
                                                                                    18.66.122.55
                                                                                    truefalse
                                                                                      unknown
                                                                                      core.iprom.net
                                                                                      195.5.165.20
                                                                                      truefalse
                                                                                        unknown
                                                                                        scontent.xx.fbcdn.net
                                                                                        157.240.0.6
                                                                                        truefalse
                                                                                          unknown
                                                                                          sync.admanmedia.com
                                                                                          8.2.110.17
                                                                                          truefalse
                                                                                            unknown
                                                                                            widget.nl3.vip.prod.criteo.com
                                                                                            178.250.1.9
                                                                                            truefalse
                                                                                              unknown
                                                                                              spug-lhrc.pubmnet.com
                                                                                              185.64.190.81
                                                                                              truefalse
                                                                                                unknown
                                                                                                sync.richaudience.com
                                                                                                157.90.211.246
                                                                                                truefalse
                                                                                                  unknown
                                                                                                  ad.mrtnsvr.com
                                                                                                  34.102.163.6
                                                                                                  truefalse
                                                                                                    unknown
                                                                                                    sync.srv.stackadapt.com
                                                                                                    44.217.187.31
                                                                                                    truefalse
                                                                                                      unknown
                                                                                                      thrtle.com
                                                                                                      35.172.4.198
                                                                                                      truefalse
                                                                                                        unknown
                                                                                                        io-cookie-sync-1725936127.us-east-1.elb.amazonaws.com
                                                                                                        52.5.168.75
                                                                                                        truefalse
                                                                                                          unknown
                                                                                                          pixel.tapad.com
                                                                                                          34.111.113.62
                                                                                                          truefalse
                                                                                                            unknown
                                                                                                            a.nel.cloudflare.com
                                                                                                            35.190.80.1
                                                                                                            truefalse
                                                                                                              unknown
                                                                                                              ad.doubleclick.net
                                                                                                              142.250.185.134
                                                                                                              truefalse
                                                                                                                unknown
                                                                                                                s.amazon-adsystem.com
                                                                                                                98.82.157.137
                                                                                                                truefalse
                                                                                                                  unknown
                                                                                                                  aax-eu.amazon-adsystem.com
                                                                                                                  52.95.115.255
                                                                                                                  truefalse
                                                                                                                    unknown
                                                                                                                    imgsync-amsfpairbc.pubmnet.com
                                                                                                                    198.47.127.18
                                                                                                                    truefalse
                                                                                                                      unknown
                                                                                                                      ad-delivery.net
                                                                                                                      104.26.2.70
                                                                                                                      truefalse
                                                                                                                        unknown
                                                                                                                        ipac.ctnsnet.com
                                                                                                                        35.186.193.173
                                                                                                                        truefalse
                                                                                                                          unknown
                                                                                                                          match.adsby.bidtheatre.com
                                                                                                                          134.122.57.34
                                                                                                                          truefalse
                                                                                                                            unknown
                                                                                                                            a.wp-e.net
                                                                                                                            104.22.61.238
                                                                                                                            truefalse
                                                                                                                              unknown
                                                                                                                              analytics.google.com
                                                                                                                              142.250.186.78
                                                                                                                              truefalse
                                                                                                                                unknown
                                                                                                                                ib.anycast.adnxs.com
                                                                                                                                185.89.210.46
                                                                                                                                truefalse
                                                                                                                                  unknown
                                                                                                                                  uipus.semasio.net
                                                                                                                                  50.57.31.206
                                                                                                                                  truefalse
                                                                                                                                    unknown
                                                                                                                                    eu-eb2.3lift.com
                                                                                                                                    13.248.245.213
                                                                                                                                    truefalse
                                                                                                                                      unknown
                                                                                                                                      ih.adscale.de
                                                                                                                                      18.184.250.120
                                                                                                                                      truefalse
                                                                                                                                        unknown
                                                                                                                                        sync.crwdcntrl.net
                                                                                                                                        54.194.72.83
                                                                                                                                        truefalse
                                                                                                                                          unknown
                                                                                                                                          cm.g.doubleclick.net
                                                                                                                                          172.217.16.130
                                                                                                                                          truefalse
                                                                                                                                            unknown
                                                                                                                                            idaas-ext.cph.liveintent.com
                                                                                                                                            52.205.60.111
                                                                                                                                            truefalse
                                                                                                                                              unknown
                                                                                                                                              ds-pr-bh.ybp.gysm.yahoodns.net
                                                                                                                                              34.253.84.155
                                                                                                                                              truefalse
                                                                                                                                                unknown
                                                                                                                                                sync.1rx.io
                                                                                                                                                46.228.174.117
                                                                                                                                                truefalse
                                                                                                                                                  unknown
                                                                                                                                                  dcs-ups.g03.yahoodns.net
                                                                                                                                                  87.248.119.252
                                                                                                                                                  truefalse
                                                                                                                                                    unknown
                                                                                                                                                    spug-amsfpairbc.pubmnet.com
                                                                                                                                                    198.47.127.20
                                                                                                                                                    truefalse
                                                                                                                                                      unknown
                                                                                                                                                      star-mini.c10r.facebook.com
                                                                                                                                                      157.240.251.35
                                                                                                                                                      truefalse
                                                                                                                                                        unknown
                                                                                                                                                        ampcid.google.com
                                                                                                                                                        142.250.185.78
                                                                                                                                                        truefalse
                                                                                                                                                          unknown
                                                                                                                                                          cm-supply-web.gammaplatform.com
                                                                                                                                                          35.186.154.107
                                                                                                                                                          truefalse
                                                                                                                                                            unknown
                                                                                                                                                            maxcdn.bootstrapcdn.com
                                                                                                                                                            104.18.11.207
                                                                                                                                                            truefalse
                                                                                                                                                              unknown
                                                                                                                                                              s.seedtag.com
                                                                                                                                                              34.149.50.64
                                                                                                                                                              truefalse
                                                                                                                                                                unknown
                                                                                                                                                                cs.media.net
                                                                                                                                                                184.27.96.28
                                                                                                                                                                truefalse
                                                                                                                                                                  unknown
                                                                                                                                                                  sb.scorecardresearch.com
                                                                                                                                                                  13.32.99.90
                                                                                                                                                                  truefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    btloader.com
                                                                                                                                                                    104.22.75.216
                                                                                                                                                                    truefalse
                                                                                                                                                                      unknown
                                                                                                                                                                      td.doubleclick.net
                                                                                                                                                                      216.58.206.66
                                                                                                                                                                      truefalse
                                                                                                                                                                        unknown
                                                                                                                                                                        dsp-ap.eskimi.com
                                                                                                                                                                        188.42.63.48
                                                                                                                                                                        truefalse
                                                                                                                                                                          unknown
                                                                                                                                                                          dac-yieldone-stable-asia-northeast1.pumpkin.uverse.iponweb.net
                                                                                                                                                                          35.213.17.49
                                                                                                                                                                          truefalse
                                                                                                                                                                            unknown
                                                                                                                                                                            pixel-origin.mathtag.com
                                                                                                                                                                            74.121.140.211
                                                                                                                                                                            truefalse
                                                                                                                                                                              unknown
                                                                                                                                                                              user-data-eu.bidswitch.net
                                                                                                                                                                              35.214.136.108
                                                                                                                                                                              truefalse
                                                                                                                                                                                unknown
                                                                                                                                                                                rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.com
                                                                                                                                                                                3.251.102.205
                                                                                                                                                                                truefalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  rtb.gumgum.com
                                                                                                                                                                                  34.253.247.92
                                                                                                                                                                                  truefalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    code.jquery.com
                                                                                                                                                                                    151.101.130.137
                                                                                                                                                                                    truefalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      static.wattpad.com
                                                                                                                                                                                      65.9.66.70
                                                                                                                                                                                      truefalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        img.wattpad.com
                                                                                                                                                                                        18.244.18.123
                                                                                                                                                                                        truefalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          cdn.branch.io
                                                                                                                                                                                          108.138.26.116
                                                                                                                                                                                          truefalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            cr.frontend.weborama.fr
                                                                                                                                                                                            34.111.129.221
                                                                                                                                                                                            truefalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              sync.springserve.com
                                                                                                                                                                                              52.215.128.116
                                                                                                                                                                                              truefalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                vid-io-dub.springserve.com
                                                                                                                                                                                                63.34.33.58
                                                                                                                                                                                                truefalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  dsum-sec.casalemedia.com
                                                                                                                                                                                                  172.64.151.101
                                                                                                                                                                                                  truefalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    proxy-euro-2-685782417.eu-central-1.elb.amazonaws.com
                                                                                                                                                                                                    54.93.152.190
                                                                                                                                                                                                    truefalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      pug-ams-bc.pubmnet.com
                                                                                                                                                                                                      198.47.127.205
                                                                                                                                                                                                      truefalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        envoy-hl.envoy-csync.core-002-ew4.ov1o.com
                                                                                                                                                                                                        35.214.172.170
                                                                                                                                                                                                        truefalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          NameMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                          https://www.wattpad.com/stories/werewolffalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://www.wattpad.com/stories/sciencefictionfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.wattpad.com/premium/false
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.wattpad.com/stories/historicalfictionfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://www.wattpad.com/user/CrystalScherertrue
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://www.wattpad.com/false
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ1zijKz00FAEJWUwo0AAAAfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        142.250.186.68
                                                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        63.34.33.58
                                                                                                                                                                                                                        vid-io-dub.springserve.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        91.228.74.200
                                                                                                                                                                                                                        global.px.quantserve.comUnited Kingdom
                                                                                                                                                                                                                        27281QUANTCASTUSfalse
                                                                                                                                                                                                                        99.86.4.94
                                                                                                                                                                                                                        app.linkUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        142.250.185.100
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        130.211.23.194
                                                                                                                                                                                                                        api.btloader.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        151.101.130.137
                                                                                                                                                                                                                        code.jquery.comUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        35.214.172.170
                                                                                                                                                                                                                        envoy-hl.envoy-csync.core-002-ew4.ov1o.comUnited States
                                                                                                                                                                                                                        19527GOOGLE-2USfalse
                                                                                                                                                                                                                        98.82.157.137
                                                                                                                                                                                                                        s.amazon-adsystem.comUnited States
                                                                                                                                                                                                                        11351TWC-11351-NORTHEASTUSfalse
                                                                                                                                                                                                                        52.205.60.111
                                                                                                                                                                                                                        idaas-ext.cph.liveintent.comUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        185.64.190.81
                                                                                                                                                                                                                        spug-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                        52.84.150.46
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        77.243.51.121
                                                                                                                                                                                                                        uip.semasio.netDenmark
                                                                                                                                                                                                                        42697NETIC-ASDKfalse
                                                                                                                                                                                                                        35.190.80.1
                                                                                                                                                                                                                        a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.72
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        65.9.66.97
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        198.47.127.205
                                                                                                                                                                                                                        pug-ams-bc.pubmnet.comUnited States
                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                        157.240.252.13
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        3.71.172.131
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        18.215.192.101
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        142.250.186.78
                                                                                                                                                                                                                        analytics.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        104.26.2.70
                                                                                                                                                                                                                        ad-delivery.netUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        108.177.15.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.248.245.213
                                                                                                                                                                                                                        eu-eb2.3lift.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        216.58.206.40
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        3.251.102.205
                                                                                                                                                                                                                        rw-yieldmo-com-tf-362867385.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        74.125.133.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.244.18.100
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        52.84.150.62
                                                                                                                                                                                                                        www.wattpad.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02UStrue
                                                                                                                                                                                                                        157.240.0.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        172.217.18.3
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.110
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.238
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.253.84.155
                                                                                                                                                                                                                        ds-pr-bh.ybp.gysm.yahoodns.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        54.72.108.116
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.253.247.92
                                                                                                                                                                                                                        rtb.gumgum.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                                                        193.0.160.130
                                                                                                                                                                                                                        unknownNetherlands
                                                                                                                                                                                                                        54312ROCKETFUELUSfalse
                                                                                                                                                                                                                        52.92.147.72
                                                                                                                                                                                                                        s3.us-west-2.amazonaws.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        104.22.60.238
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        108.138.26.79
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        134.122.57.34
                                                                                                                                                                                                                        match.adsby.bidtheatre.comUnited States
                                                                                                                                                                                                                        14061DIGITALOCEAN-ASNUSfalse
                                                                                                                                                                                                                        35.244.174.68
                                                                                                                                                                                                                        id.rlcdn.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        52.22.102.234
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        104.26.3.70
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.186.46
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.78
                                                                                                                                                                                                                        ampcid.google.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        154.57.158.116
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        26558FREEWHEELUSfalse
                                                                                                                                                                                                                        54.86.240.225
                                                                                                                                                                                                                        e-prod-alb-s105-us-east-1-02.adzerk.netUnited States
                                                                                                                                                                                                                        14618AMAZON-AESUSfalse
                                                                                                                                                                                                                        18.156.169.109
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.67.40.173
                                                                                                                                                                                                                        mwzeom.zeotap.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        142.250.186.130
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.14
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        151.101.2.49
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                                                                                                        142.250.185.200
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.185.168
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        54.78.254.47
                                                                                                                                                                                                                        load-euw1.exelator.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        208.93.169.131
                                                                                                                                                                                                                        am1-direct-bgp.contextweb.comUnited States
                                                                                                                                                                                                                        26228SERVEPATHUSfalse
                                                                                                                                                                                                                        157.240.0.6
                                                                                                                                                                                                                        scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                        32934FACEBOOKUSfalse
                                                                                                                                                                                                                        65.9.66.70
                                                                                                                                                                                                                        static.wattpad.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        64.233.166.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        87.248.119.252
                                                                                                                                                                                                                        dcs-ups.g03.yahoodns.netUnited Kingdom
                                                                                                                                                                                                                        203220YAHOO-DEBDEfalse
                                                                                                                                                                                                                        46.228.164.11
                                                                                                                                                                                                                        presentation-ams1.turn.comUnited Kingdom
                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                        169.197.150.7
                                                                                                                                                                                                                        m.deepintent.comUnited States
                                                                                                                                                                                                                        19381SIMPLY-BITS-LLCUSfalse
                                                                                                                                                                                                                        142.250.185.164
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        172.217.18.10
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        216.239.36.178
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        185.89.210.46
                                                                                                                                                                                                                        ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                        29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                        23.32.185.35
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        178.250.1.9
                                                                                                                                                                                                                        widget.nl3.vip.prod.criteo.comFrance
                                                                                                                                                                                                                        44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                                                                                                                        142.250.110.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.203.177.239
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        35.186.154.107
                                                                                                                                                                                                                        cm-supply-web.gammaplatform.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        18.244.18.123
                                                                                                                                                                                                                        img.wattpad.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.36.216.150
                                                                                                                                                                                                                        pixel-sync.sitescout.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        142.251.5.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        99.80.212.73
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        185.64.190.78
                                                                                                                                                                                                                        pugm-lhrc.pubmnet.comUnited Kingdom
                                                                                                                                                                                                                        62713AS-PUBMATICUSfalse
                                                                                                                                                                                                                        52.28.172.100
                                                                                                                                                                                                                        cdn.w55c.netUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        63.215.202.169
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        41041VCLK-EU-SEfalse
                                                                                                                                                                                                                        2.19.228.187
                                                                                                                                                                                                                        unknownEuropean Union
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        34.102.163.6
                                                                                                                                                                                                                        ad.mrtnsvr.comUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        34.128.133.112
                                                                                                                                                                                                                        ads.avads.netUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        52.84.150.37
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        69.166.1.34
                                                                                                                                                                                                                        iad-2-sync.go.sonobi.comUnited States
                                                                                                                                                                                                                        27630AS-XFERNETUSfalse
                                                                                                                                                                                                                        148.251.20.73
                                                                                                                                                                                                                        unknownGermany
                                                                                                                                                                                                                        24940HETZNER-ASDEfalse
                                                                                                                                                                                                                        104.22.74.216
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        18.197.30.174
                                                                                                                                                                                                                        match-eu-central-1-ecs.sharethrough.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        172.217.16.130
                                                                                                                                                                                                                        cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        142.250.186.66
                                                                                                                                                                                                                        googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        46.228.174.117
                                                                                                                                                                                                                        sync.1rx.ioUnited Kingdom
                                                                                                                                                                                                                        56396TURNGBfalse
                                                                                                                                                                                                                        37.157.3.20
                                                                                                                                                                                                                        unknownDenmark
                                                                                                                                                                                                                        198622ADFORMDKfalse
                                                                                                                                                                                                                        23.38.98.201
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        35.204.158.49
                                                                                                                                                                                                                        um.simpli.fiUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        54.171.152.201
                                                                                                                                                                                                                        tv.springserve.comUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        34.149.50.64
                                                                                                                                                                                                                        s.seedtag.comUnited States
                                                                                                                                                                                                                        2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                        173.194.76.84
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                                                        13.32.99.21
                                                                                                                                                                                                                        unknownUnited States
                                                                                                                                                                                                                        16509AMAZON-02USfalse
                                                                                                                                                                                                                        IP
                                                                                                                                                                                                                        192.168.2.17
                                                                                                                                                                                                                        192.168.2.23
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1542400
                                                                                                                                                                                                                        Start date and time:2024-10-25 21:30:54 +02:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                        Sample URL:http://www.wattpad.com
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:14
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        Analysis Mode:stream
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal48.phis.win@50/284@409/678
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): TextInputHost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 172.217.16.195, 64.233.166.84, 142.250.185.238, 34.104.35.123, 108.177.15.84, 142.250.186.170, 216.58.206.74, 172.217.18.10, 172.217.16.138, 172.217.18.106, 142.250.186.74, 142.250.74.202, 142.250.181.234, 142.250.184.234, 216.58.212.170, 142.250.186.106, 142.250.186.42, 142.250.184.202, 142.250.186.138, 172.217.16.202, 216.58.206.42
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, content-autofill.googleapis.com, clientservices.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                        • VT rate limit hit for: http://www.wattpad.com
                                                                                                                                                                                                                        InputOutput
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Start Reading",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Start Reading, Start Writing",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Start Reading, Start Writing",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Start Reading, Start Writing",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Wattpad WEBTOON Studios Hits",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Create a new story",
                                                                                                                                                                                                                          "prominent_button_name": "Create a new story",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad",
                                                                                                                                                                                                                            "Wattpad WEBTOON Studios Hits"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad",
                                                                                                                                                                                                                            "WEBTOON Studios"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/werewolf Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Wattpad WEBTOON Studios Hits",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Read the stories we love",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "In the future, everyone who's bitten by a zombie turns into one... until Diane doesn't. Seven days later, she's facing consequences she never imagined.",
                                                                                                                                                                                                                          "prominent_button_name": "wattpadoriginals",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "disaster",
                                                                                                                                                                                                                            "death"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": true,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "In the future, everyone who's bitten by a zombie turns into one... until Diane doesn't. Seven days later, she's facing consequences she never imagined.",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": true,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Exclusive Chapters",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "A DIFFERENT VIRUS",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": true,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "In the future, everyone who's bitten by a zombie turns into one... until Diane doesn't. Seven days later, she's facing consequences she never imagined.",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": true,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "A Different Virus"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/sciencefiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Crystal Scherer"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Try Premium",
                                                                                                                                                                                                                          "prominent_button_name": "Change Background Image",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "Crystal Scherer"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "A Different Virus"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Sign up to join the largest storytelling community",
                                                                                                                                                                                                                          "prominent_button_name": "Sign up with Google",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "Sign up with Google",
                                                                                                                                                                                                                            "Sign up with Facebook",
                                                                                                                                                                                                                            "Sign up with email"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "www.crystalscherer.com",
                                                                                                                                                                                                                            "Twitter",
                                                                                                                                                                                                                            "Discord"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: gpt-4o
                                                                                                                                                                                                                        ```json{  "legit_domain": "wattpad.com",  "classification": "wellknown",  "reasons": [    "The URL 'www.wattpad.com' matches the legitimate domain for Wattpad, a well-known online platform for reading and writing stories.",    "The brand 'www.crystalscherer.com' does not match the URL 'www.wattpad.com'.",    "The input fields 'Sign up with Google', 'Sign up with Facebook', and 'Sign up with email' are typical for a legitimate site offering user registration.",    "There are no suspicious elements in the URL such as misspellings, extra characters, or unusual domain extensions."  ],  "riskscore": 1}
                                                                                                                                                                                                                        URL: www.wattpad.com
                                                                                                                                                                                                                                    Brands: www.crystalscherer.com
                                                                                                                                                                                                                                    Input Fields: Sign up with Google, Sign up with Facebook, Sign up with email
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Sign up to join the largest storytelling community",
                                                                                                                                                                                                                          "prominent_button_name": "Sign up with Google",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "Sign up with email"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "Sign up with email"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Google",
                                                                                                                                                                                                                            "Facebook"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Sign up to vote or add stories to your library and receive updates",
                                                                                                                                                                                                                          "prominent_button_name": "Sign up with Google",
                                                                                                                                                                                                                          "text_input_field_labels": [
                                                                                                                                                                                                                            "Sign up with email"
                                                                                                                                                                                                                          ],
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "www.crystalscherer.com",
                                                                                                                                                                                                                            "discord.gg/GhP2vetSYK"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/historicalfiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Try Premium
                                                                                                                                                                                                                        Log in Sign Up",
                                                                                                                                                                                                                          "prominent_button_name": "Try Premium
                                                                                                                                                                                                                        Log in Sign Up",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": true,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Google",
                                                                                                                                                                                                                            "Facebook"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: gpt-4o
                                                                                                                                                                                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The brand 'Google' is well-known and typically associated with the domain 'google.com'.",    "The URL 'www.wattpad.com' does not match the legitimate domain for Google.",    "Wattpad is a known platform for reading and writing stories, not associated with Google.",    "The presence of a 'Sign up with email' field on a non-Google domain while claiming to be associated with Google is suspicious."  ],  "riskscore": 9}
                                                                                                                                                                                                                        Google indexed: True
                                                                                                                                                                                                                        URL: www.wattpad.com
                                                                                                                                                                                                                                    Brands: Google
                                                                                                                                                                                                                                    Input Fields: Sign up with email
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: gpt-4o
                                                                                                                                                                                                                        ```json{  "legit_domain": "wattpad.com",  "classification": "known",  "reasons": [    "The URL 'www.wattpad.com' matches the legitimate domain for Wattpad, a known online platform for reading and writing stories.",    "The brand 'www.crystalscherer.com' does not match the URL 'www.wattpad.com'.",    "The presence of a sign-up form is typical for Wattpad, which offers user accounts for accessing its services.",    "There is no indication of phishing based on the URL structure or domain name, as it matches the legitimate Wattpad domain."  ],  "riskscore": 1}
                                                                                                                                                                                                                        URL: www.wattpad.com
                                                                                                                                                                                                                                    Brands: www.crystalscherer.com
                                                                                                                                                                                                                                    Input Fields: Sign up with email
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/historicalfiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad",
                                                                                                                                                                                                                            "WEBTOON Studios"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/user/CrystalScherer Model: gpt-4o
                                                                                                                                                                                                                        ```json{  "legit_domain": "google.com",  "classification": "wellknown",  "reasons": [    "The brand 'Google' is well-known and typically associated with the domain 'google.com'.",    "The URL 'www.wattpad.com' does not match the legitimate domain for Google.",    "Wattpad is a known platform for reading and writing stories, not associated with Google.",    "The presence of a 'Sign up with email' field on a non-Google domain while claiming to be associated with Google is suspicious."  ],  "riskscore": 9}
                                                                                                                                                                                                                        Google indexed: True
                                                                                                                                                                                                                        URL: www.wattpad.com
                                                                                                                                                                                                                                    Brands: Google
                                                                                                                                                                                                                                    Input Fields: Sign up with email
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/historicalfiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "unknown",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/stories/historicalfiction Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Supercharge your Wattpad experience.",
                                                                                                                                                                                                                          "prominent_button_name": "Start your free week",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Supercharge your Wattpad experience.",
                                                                                                                                                                                                                          "prominent_button_name": "Start your free week",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": false,
                                                                                                                                                                                                                          "trigger_text": "unknown",
                                                                                                                                                                                                                          "prominent_button_name": "Start your free week",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad Premium"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad Premium"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad",
                                                                                                                                                                                                                            "Premium"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "contains_trigger_text": true,
                                                                                                                                                                                                                          "trigger_text": "Open the Wattpad app on your device.",
                                                                                                                                                                                                                          "prominent_button_name": "Try Premium",
                                                                                                                                                                                                                          "text_input_field_labels": "unknown",
                                                                                                                                                                                                                          "pdf_icon_visible": false,
                                                                                                                                                                                                                          "has_visible_captcha": false,
                                                                                                                                                                                                                          "has_urgent_text": false,
                                                                                                                                                                                                                          "has_visible_qrcode": false
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        URL: https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ Model: claude-3-haiku-20240307
                                                                                                                                                                                                                        ```json
                                                                                                                                                                                                                        {
                                                                                                                                                                                                                          "brands": [
                                                                                                                                                                                                                            "Wattpad",
                                                                                                                                                                                                                            "Wattpad Premium"
                                                                                                                                                                                                                          ]
                                                                                                                                                                                                                        }
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 18:31:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2677
                                                                                                                                                                                                                        Entropy (8bit):3.994125204152172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CC7927EE80228CA4262BB8242E25A6C6
                                                                                                                                                                                                                        SHA1:5FCCF51B628C3C9CD336A4D303121D6B3ADD0522
                                                                                                                                                                                                                        SHA-256:21E50991779675891DD53C2D6F263629E1EFAC6E77A8DAC4053CBDA26D5756DF
                                                                                                                                                                                                                        SHA-512:9A00DA46B44531DD6D5F5FF46C66772305045F5610B82F03978FE9B76CBD165E95921031D7067793AAD1CD3C457EAD4B8F6DDA8789C12978A60295151090A9E4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....m.Jz.'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 18:31:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2679
                                                                                                                                                                                                                        Entropy (8bit):4.012202659993536
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0742C9B4B6F7035AC75C1319F814293E
                                                                                                                                                                                                                        SHA1:E28309E5913ED20CED33DF7244FEA29AE7D6EF2B
                                                                                                                                                                                                                        SHA-256:9253E69A58D3D0B3279D87771D1C19B21BB2CE182FFDF71E73C2D94B444C5660
                                                                                                                                                                                                                        SHA-512:5C48EF39C978C80697CDC0FBF63378D553BCC7F5C6B61CF8EFBF39D37279443E3FBB8832A9261D3C3F6D43166C0108D2756C58CA8D18A08ECB6368A6CB33EF80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......>z.'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:54:41 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2693
                                                                                                                                                                                                                        Entropy (8bit):4.0192380464066515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9BC74E47225CAB51C8DEB80654E198E9
                                                                                                                                                                                                                        SHA1:FA1D12D83956551A45414783E5E7AF16D9AB67F0
                                                                                                                                                                                                                        SHA-256:EF5A1B53655A203952CB824BD0710A419434A887575554ADD99F77343E1F05A7
                                                                                                                                                                                                                        SHA-512:A99DD21334BDEFC05DBB8C133A302A1CBBFD690739BA3BCD796ABFD295AF63EF6FABEDDD8FF75FACE1E8759B6FBAED45047C6458B0CAE67AFCA8F8D4C4109629
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....v. ;.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VFW.N...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 18:31:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):4.009466046696952
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:08671CFA0BDC9FDD9F4FCDD5CCDCD923
                                                                                                                                                                                                                        SHA1:26ADC7B952F6BC5624DA1AC8486BA008BC24C7A3
                                                                                                                                                                                                                        SHA-256:08F7805CABA991112B8DFE8A21D0657C142B7524FCCEBF1E819C37B4CB17F53B
                                                                                                                                                                                                                        SHA-512:86FF96C690FFF02B3E50FFB0A7F86F1A87B473A1947F6A490CF87D614C7EFD354F277B1C7510DB1549A93C1E2F9A5B07B7476A4E3E8B273C225B094F659D4421
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,......6z.'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 18:31:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2681
                                                                                                                                                                                                                        Entropy (8bit):3.9974110195388475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7CFB670CBC8D88F67EECAFF0204B2594
                                                                                                                                                                                                                        SHA1:977DBD735C2D4CAB5E40C4126C39298F93D7B575
                                                                                                                                                                                                                        SHA-256:4EB0987EEE1439FE70D3AB757AA76C74B922A0E791A40A1F9170AE034ACFE92E
                                                                                                                                                                                                                        SHA-512:5463BCADBFCCB2E264C7D7AD8A48CA9586089C12A24A6C697FF417794D2E589B734FDF1CC3510C727835E0F805AA0DBC9A293A4736BDF538152317A2876E688D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,.....%Ez.'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 18:31:24 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2683
                                                                                                                                                                                                                        Entropy (8bit):4.006867948621709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77E2A959C5E477F06BDC04ADC3C5BDC8
                                                                                                                                                                                                                        SHA1:23D2698B53693E3FC10733176D6D286F69B9AC8E
                                                                                                                                                                                                                        SHA-256:A4916576C92F134C14A2D6D67F62E1AED1F622A23C0836D35CB4D6DC7CFA04A1
                                                                                                                                                                                                                        SHA-512:D3DABA7EFA1F3776E860DE50048A3A15ED57ED985C3026D67737AA88BFF8F5E1E6F26248D64CD677196AA5587CC3DEE077570142D7C765662DB1ED3531564A21
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:L..................F.@.. ...$+.,....,.-z.'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.IYY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY.....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.VYY.....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.VYY............................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY............................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........1..b.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 646 x 250, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):19789
                                                                                                                                                                                                                        Entropy (8bit):7.87102410892146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DC77A034AC354C52FB734EA9EC990FD7
                                                                                                                                                                                                                        SHA1:B1B1C2F3D55067E0F0D650B386C15EB33CF19B0E
                                                                                                                                                                                                                        SHA-256:574D0475C49C7D03D60ABE8396DF3B282E11652D6D718F74CEDB5C2599BB20D0
                                                                                                                                                                                                                        SHA-512:D19D6573AA2BABAA5AFC8EEE8ABDFBC31890C8AA0C3AF04BEEA216759CBB1B1586D8DFE7BB87CEE91AC1E0AD09D7639F1E401ED1BA38EAC97FDD8E0477F48BBE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/get-mobile/google-play/en.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............<.......sRGB.........pHYs...&...#.(h.....biTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:UserComment>Screenshot</exif:UserComment>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.n.....@.IDATx........cPT4.../...5..]..D..'.f.....D.+.o..&.%A.7....(...JL.h...Y......r...0\.....>S.:M...>.g.g.z....[W..O.....+..BG.$@.$@.$@.$@.{..................!... .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .. .. .. ....!O.. .
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):49
                                                                                                                                                                                                                        Entropy (8bit):3.176789192964165
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                                                                                                                        SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                                                                                                                        SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                                                                                                                        SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=A10A4117-4CF8-4E09-B31E-2A982B9F9230&gdpr=0&gdpr_consent=-1&ct=y
                                                                                                                                                                                                                        Preview:GIF89a...................!.......,...........T..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):67495
                                                                                                                                                                                                                        Entropy (8bit):5.107346612441853
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:25802DD54F43E5547B4C6A3BEE1AD274
                                                                                                                                                                                                                        SHA1:840BD005353089DECC47ABDC00E7975176C1D31C
                                                                                                                                                                                                                        SHA-256:D9B13D180384E5263BB9B4E66119BE93A33A64E932E3DA7114307A42B4C4D5FC
                                                                                                                                                                                                                        SHA-512:3E723A2FE802AE92BFCF1E7D3F51AFAC583BCA8A2CDA11803E498A0ACE2FA451C535ACB0E557868DFF1F307605329BFF66111CD296E607F5966B89965F39823E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"modules":[{"type":"relatedTagsForTag","data":{"items":{"tags":["historical","romance","texttospeech","historicalromance","royalty","love","king","prince","princess","queen","regency","war","england","timetravel","fiction","duke","medieval","fantasy","history","marriage"]},"tag":{"names":["historicalfiction"]}}},{"type":"hotStoriesForTag","data":{"items":{"stories":[{"categories":[23,0],"completed":true,"cover":"https://img.wattpad.com/cover/215947900-256-k824424.jpg","description":"Losing this war means captured by the enemy empire and considered as their prostitutes and servants. Dreaming that situation made my heart race even more. I settled myself on the floor, close to the door. Time passed but no one came unlocking the door and allow me to fight for our pride. \n\n\"Attention...\" the speaker said loudly. I quickly stood up and I could feel my heart coming out of the skin. Anything can be announced at this moment. \" As the Prince of Pratapgarh killed mercilessly by our stronges
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60", baseline, precision 8, 1920x600, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):69096
                                                                                                                                                                                                                        Entropy (8bit):7.815319426737936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6C1189809BBAE442AB8D50481CA7C3B6
                                                                                                                                                                                                                        SHA1:DAAAE360AE42CE0834079BD5B105DC94A70158CE
                                                                                                                                                                                                                        SHA-256:CD9EB6F660933F4AB6355E039A75498A54820667700C12471783BCED415C832A
                                                                                                                                                                                                                        SHA-512:BDA4F7C11CDD654FBA61A5DD6C34B12FDCA87C4BCC72FD1444C2EA3329703945BB1791F03FF59EA163C180513F2D840709C0395F7DC6289D1AE0C27B5F1A0DFB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 60....C................ .....'... .)10.)-,3:J>36F7,-@WAFLNRSR2>ZaZP`JQRO...C.......&..&O5-5OOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOOO......X...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Gj.....IKE..QE..Q@....Rb.P1h.4R.QE..QE..QE..(..@.E....g.J..-.Q@.(....(.h.&qK.@>..2......6G.......AI..X..X^.#.<c..A.@..#..A..j.7`YT..H.....}:.4.b..m.r.'.....c<......A....RI..v.....-.VRl..*....N:.u5......j.iK..I.............zj.N1z".I.#..F.9.4..#.......4b....RI.RR.r......) ....g''4....t....)..I .OzW@......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6145
                                                                                                                                                                                                                        Entropy (8bit):7.933351156625818
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FFBF1B5C3E9DBA01002BC095B2B339A4
                                                                                                                                                                                                                        SHA1:013E9E0B3334968A87C005DEB594C1B6304B0641
                                                                                                                                                                                                                        SHA-256:2A97EF80CD4C2382DDEEF1DDB983FCD418B3D07B79E436DB6B4DB0D5F6433A60
                                                                                                                                                                                                                        SHA-512:72F09E50FDE75475748CC2E84B0FB3EBFA981C346AFEF4007B730B7E240ACAD300FF229E322EF81702F5A6DD8DCA7A338947C84DF70A9B1A7F562D05F7BC4FA1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..;9...8..._.$"E...8.r9............b.c.=...>....4`*.s.5MSj.P..C..qj.[.HG<.W;y1.N...u.KR..s..;...z..M.[..,hd,...w>.j..U.l...+....j...2Z#.. ....GN.i\.lp.r..Y.d..U$pH.G.?:.u..'....".c.A......../....'..'.[.............s..M.f....i.q..{..B...mW.h..J.~F.r....*..].Am0X....G..T....O......*.L.Ac...?.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):197
                                                                                                                                                                                                                        Entropy (8bit):5.2225770580685404
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D80FDEFBC5EDEEAAC535541E1BEF1538
                                                                                                                                                                                                                        SHA1:55145DAD9F5E3CC0F1C1E945004A03B5EF229B41
                                                                                                                                                                                                                        SHA-256:14DC692A8425005763D2018C3BE2AC5E0E577CDD505DC048ECC1BD1167963DE3
                                                                                                                                                                                                                        SHA-512:AAADD4AEA5A2AE30A7EA2C3AB9D67C2D7B06B73D77C7CBA844B0500FEB388F573E98E449B2F1ED869AE3AE21718AD45F38BE68617C8E503C95174ED33D66A611
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{h as r}from"/wp-web-assets/build/_shared/chunk-OOJ53JVG.js";var n=e=>/^[a-z0-9_-]+$/i.test(e),o=e=>/[a-z]/i.test(e),i=e=>{let t=r;return new RegExp(t).test(e)};export{n as a,o as b,i as c};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1285
                                                                                                                                                                                                                        Entropy (8bit):7.546322560321226
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8F0D0C4C2751934A6A59F75DED6FD350
                                                                                                                                                                                                                        SHA1:2A546F5B8AC0E035E67E6D18A8CD0976121A1241
                                                                                                                                                                                                                        SHA-256:3EBF482083985DB2F2A91B87767BD61B5222CABE31F42016AA830F076FF2D4E9
                                                                                                                                                                                                                        SHA-512:4E0D849FD1EDA172EC5E25D833595C043B95EC01E854F7466D84A237C1C29962997E87B79A141856359F0740FB88B358B1B467B906DD12228777013EF3BA1648
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k..mB_.<Q....Nit...lt..*>.m.+t<.{.W.j.5....e. . E.K7..........t.,V.b_.....r>....Tw....Z.i6.c...7.3..c...?N9..&....#.Z..N.B..<.F....y.Y..8......nt..C%..&....9...Q'..T.>$.G.FP.h..Q.@.dV....?....\.4..s...jH|Gy.1.....+>Y5t-...2..@..n<.6.....E....u...a.-..!Rz.|E._.es)...dv..<....?.o$.tM*........
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5202), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5202
                                                                                                                                                                                                                        Entropy (8bit):5.933436753466118
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1284B8381180436B831C987462D34B0C
                                                                                                                                                                                                                        SHA1:BCB2F3D707B377ECECC1C57BDF50DF74111AB259
                                                                                                                                                                                                                        SHA-256:3948326CD3510FF9B0BB4171BAE40C8A8CE77EFB142DB921620EDFED0AC4B093
                                                                                                                                                                                                                        SHA-512:CFF7845AD624BCA655DFEC15F1550AD30718D86FA3A10B0F15AB86FF629DD5557A9AD0EFC2D436425571B4584B556ED018A86F5A6BFCB34F781C21830F05DBE5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/1062312474/?random=1729884699124&cv=11&fst=1729884699124&bg=ffffff&guid=ON&async=1&gtm=45be4al0v897452593z86511769za201zb6511769&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wattpad.com%2F&label=WlElCK_MvtIZEJq0xvoD&hn=www.googleadservices.com&frm=0&tiba=Wattpad%20-%20Where%20stories%20live&value=0&bttype=purchase&npa=0&us_privacy=error&pscdl=noapi&auid=1094399900.1729884699&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 828 x 466, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):139297
                                                                                                                                                                                                                        Entropy (8bit):7.98395728417927
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A70285EAFE20427E836C282EFE55F16
                                                                                                                                                                                                                        SHA1:74D08A53AEAC0A3E1228057A64B0A08AC8CFC1E6
                                                                                                                                                                                                                        SHA-256:38B89428939942E05BB7F2FEA7C6168B7233DAEEE535D83C41926BF055163AA7
                                                                                                                                                                                                                        SHA-512:C3149AF42CBF6C501DC989101FE0104765D1BC0949EF340DD5A71956480B95631C61406AE602DF1D700F2331AD0DB691B4A930466C00EC3D0F768FA4D62B5CD1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/wattpadStudiosPoster.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...<...........>.....gAMA......a.....sRGB.........PLTE.........**+BDE...............]be.........cgi............#.....'..L/aF)Z,...G>.O;.LA.QD+!@+..%.6!..3...T>E...fES6h...1...VH:..L( .K8.jG.`N; .....-.<5.`B.ZH.@9...Z37O-4Y>oF,/.......yR.\CbEv.tY.|.jT.fS.\e:<?#EU7'.k1+L.e....z`...jO}X+".Sh....~]..8"!!.W<(...rJO-L^8T`@,...?*#j@\uKc.....?.n.lR.p.E=.qL..M.cLqABU...~Tk3,.sc,#.....~_..G2.^s.u..us<0...(^532v23=$..y.......q[......j..-s.c...{teqP.iN:.a.j}.@-....\......42]...u_.....`O|JMihiA?:...|7'...x........RK..'.en.BP...Xc..d...^^_.qx.....wwv.h......*.Y.........|..>WIIN.........q,#.O[........=>n.z.8..pbP...8Q...}T>.eXVS.qky....UF9.=`........y.=......XU._e.....|.DH....o.......kNR.........8Fgm....fO4R.Ec.......u..z^n........Rw...q....R....zB.....[..........i..\..q........x......tRNS.P.F.)..<..ow@.....S... .IDATx...kb...y...._..Bb....Z....\.K.d....Q.&..N.Y.D....E...R.PU..}........>E{q...f..sa.. ..&...>}...P._0...|...g.b...O.1.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):759
                                                                                                                                                                                                                        Entropy (8bit):4.487406697571093
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4165CC030A6C4597974F25BC2BCC5B1E
                                                                                                                                                                                                                        SHA1:D56344DCE3D7B6F94CC2CB76F73F95E0E871E583
                                                                                                                                                                                                                        SHA-256:8E0F891FD3068ADDFE36FF615F74137D74C32A12A739F78F699A8E2CADF5EC37
                                                                                                                                                                                                                        SHA-512:92D87E3FA8A40EEE5FE4E7D26A89D7CE64000909C0131E20265C5AB5946452F9813328C2B3F40C7208FEEC71A606BFE5793A6FEACB83A02FCA588309F92D536C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/portalbg1-ZKQPKXMR.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="277" height="89" viewBox="0 0 277 89">. <g fill="none" fill-rule="evenodd">. <path fill="#FF500A" d="M264.295 56.013c-.329-.835-1.655-5.309-2.595-5.329-14.787-.31-12.375-.932-12.375-.932s3.187-.338 27.625-11.64c.619-.286-4.669-17.987-5.14-19.414-1.48-4.488-2.987-8.975-4.725-13.37-.31-.79-1.709-5.36-2.594-5.328C185.327 2.94 146.143 5.878 66.98 8.817L.038 11.302c-.532.02 4.672 17.995 5.14 19.414 1.48 4.487 2.986 8.975 4.724 13.37.312.79 1.71 5.361 2.596 5.328l28.811-1.07c1.219 5.17 4.42 15.38 4.771 16.446 1.48 4.487 2.986 8.975 4.725 13.37.33.835 1.695 5.238 2.595 5.328 71.008 7.109 187.059 5.309 220.76 5.309.925 0-4.671-17.995-5.139-19.415-1.48-4.487-2.968-8.906-4.726-13.37z"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (47228)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):57631
                                                                                                                                                                                                                        Entropy (8bit):5.7399643389230794
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5B222B7D7F48140053456F61D33D4C4C
                                                                                                                                                                                                                        SHA1:29DF9267E3CAD752645DE08C4F8B1FE21C890161
                                                                                                                                                                                                                        SHA-256:2B38D91077D6DDE6BBE5F1B42D1EFEB5F063CCF495860A295E4A371CCBB55AB5
                                                                                                                                                                                                                        SHA-512:58067E5DF6CB40104DE4F78B2CB1BB26FFFAABEA4647BD8FD8623275F464B28589939733F5BBB23618D9C00123943989EEE3B2D7FAE24277CAB0CF18191B55F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-TGR4IC2D.js
                                                                                                                                                                                                                        Preview:import{a as Ne}from"/wp-web-assets/build/_shared/chunk-U2WGQYLE.js";import{a as lo}from"/wp-web-assets/build/_shared/chunk-44IETFKN.js";import{a as uo}from"/wp-web-assets/build/_shared/chunk-GYU6TAWY.js";import{c as so,e as U}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var Q=so((L,k)=>{var po=200,Be="__lodash_hash_undefined__",_o=800,mo=16,Fe=9007199254740991,He="[object Arguments]",ho="[object Array]",Io="[object AsyncFunction]",bo="[object Boolean]",vo="[object Date]",So="[object Error]",We="[object Function]",Ao="[object GeneratorFunction]",Oo="[object Map]",wo="[object Number]",yo="[object Null]",Ke="[object Object]",Eo="[object Proxy]",To="[object RegExp]",xo="[object Set]",Co="[object String]",No="[object Undefined]",Mo="[object WeakMap]",Ro="[object ArrayBuffer]",ko="[object DataView]",Go="[object Float32Array]",Po="[object Float64Array]",zo="[object Int8Array]",Do="[object Int16Array]",Uo="[object Int32Array]",Lo="[object Uint8Array]",Bo="[object Uint8ClampedArray]",Fo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1407
                                                                                                                                                                                                                        Entropy (8bit):7.6286432871322045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:370F9C7B7D3224220C8DFEA9236977D2
                                                                                                                                                                                                                        SHA1:F1D5A1F1A6706D67FF6F7BD898ED502D349162B6
                                                                                                                                                                                                                        SHA-256:9D2F905CE6F3C5BD521C42FDAE6921D4A13C9D9AF5DCCD3E9E3E1CE904BDC912
                                                                                                                                                                                                                        SHA-512:D5D2D8E67E4A950B4416049C44F48B94DBE07CE0129CA4D6F5702C4F1F4824D944982D855FCFEE351ADF0E2031A09CF7490B463599F4C8145CDD633E193D320B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........-wi...$.6..2.KX.....=...[>.6..@.P.....*..I...<t'.._.j..}.b.....00...@.z..VF.....xo....k..x..4;..-.`.$.a..0r....{..q..X..p...../.....Xk.O.wH.c...........{.,;.......y...../.Kk['.i.@.95...Xd.............#.....e......)U.....Jp^.nr>5...V.!.....w.....5.#.$i6.{......H..I....=..M..O.V.#.5...]x,.:..:\
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (46900)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):166929
                                                                                                                                                                                                                        Entropy (8bit):5.3085728277805675
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7065C8444D951EA97B88CF69CD123119
                                                                                                                                                                                                                        SHA1:87C730850942A115C8694AE556E9492ACE3B5B94
                                                                                                                                                                                                                        SHA-256:35886AD73587D0C525A2C5E37F40F1083B998916834022EC0B154288E73D0D2E
                                                                                                                                                                                                                        SHA-512:9E58F9BC2B75BF6C58498127A0CE5BD55580F517327F0A9D52AA161986656D67AC3CE808620A4B07E63EB97280F7018BD64EAF42CA23863316449F3262A1321A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/entry.client-A5C5PIWQ.js
                                                                                                                                                                                                                        Preview:import{a as Bi}from"/wp-web-assets/build/_shared/chunk-X7IA42YE.js";import{a as zi}from"/wp-web-assets/build/_shared/chunk-44IETFKN.js";import{C as mn,F as yn}from"/wp-web-assets/build/_shared/chunk-4NAESS2U.js";import{a as ye,b as se,c as $i,d as Vi,e as M,f as U,g as pn,h as dn,i as gn,j as hn,l as vn}from"/wp-web-assets/build/_shared/chunk-AXEW4W3C.js";import{A as Hi,B as cn,C as gr,a as Q,y as ln}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{a as fn,b as Ui,c as S,d as Ki,e as Ce,f as dr}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var On=S(hr=>{"use strict";var bn=Bi();hr.createRoot=bn.createRoot,hr.hydrateRoot=bn.hydrateRoot;var cl});var Qn=S((Sr,Yn)=>{var Ft;typeof fetch=="function"&&(typeof globalThis<"u"&&globalThis.fetch?Ft=globalThis.fetch:typeof window<"u"&&window.fetch?Ft=window.fetch:Ft=fetch);typeof fn<"u"&&(typeof window>"u"||typeof window.document>"u")&&(rt=Ft||zi(),rt.default&&(rt=rt.default),Sr.default=rt,Yn.exports=Sr.default);var rt});var ia=S
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 496 x 475, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):106747
                                                                                                                                                                                                                        Entropy (8bit):7.9955745160350915
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:127D34DD0548E4DFFF1B5EFEF989CDF3
                                                                                                                                                                                                                        SHA1:2A6F1D60F2005771FA3CF2C8B2C0451493B0E568
                                                                                                                                                                                                                        SHA-256:1D6F3AA4E89B061EE80290B2A7F94A694AACAEDA0CAE797963D81EFDB0BFEF7C
                                                                                                                                                                                                                        SHA-512:3A6F72AF067CA14E277357D2CE865D8ABCADD6AFEEE520736C25EA48E8D18D7DE6109F65CC095B8DDC21CDC01040AD4CFE8F69FBBF0BE1E81B9133DB82B38B9C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/carousel/walter-boys.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............8!....PLTE.........'.....o..e......4%ZD7GM..%..?..@%6y.C..B................xjo<.2*m!.0(%<3&cW;z8..kEn, U<)......S7(........y..82)%.....X,&G3.21.C>8G,(9.)./.3 .'''<(.B$.I..[..a!.V$.i+%.$.})'n90{?$|^-.=1[W<XXQXi-MQ,S\.gn.uy"jv/y.=suK..'..8{.-..5..E..Q..S..D..U..x..e..l..c..u..x.v.}i.wg.n[.aN.wN..[..W.y`mz.|ytk..........m..}....u..........................................................|....a..K..O....^)d..Q..@h-A[*7C961".>.&5.(M. 0.....*..$#"!,.....)..,... ....- ...................&.. .....#..8..('.>0.#..<H.8!.L3./8.8C.>X @A&cC.eg$Z;.cL$X>+~F:L6.IF@QLGhLBhP2Pbf@Yu>KS4AJ$7P9LeDm.EZ\!.x_u.V..omkRfzaksk]Pcd`..K.m<zl^s\?.dN.RE.\J.UE.fX.K=.J6.M-.@-.>0.9$.2)....'..,.{,.. .|......!.t..S..M..>..h..1.....A..X.....=....................................................|....+tRNS.............................|d62.. `nC.^w..f.. .IDATx...P.w..<U.e......I&..s.. ...!....d9.{.47'ts...&4....5...a.....j2..1B.Ms...pD..Q4.x.d.$F3.u.=.....4.......l~..PIx.y/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):166
                                                                                                                                                                                                                        Entropy (8bit):4.679938810859625
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B43B0E2F67A7E81E9F95205909317585
                                                                                                                                                                                                                        SHA1:169406CD83424711EABCC72E63D28CD5C0B1F4D3
                                                                                                                                                                                                                        SHA-256:533A4CE44445B4BF7DACA739FC1C0ABC21D2D3B688DB35EF12EFA450E5DAD14C
                                                                                                                                                                                                                        SHA-512:2078AD2A6A024F8C00554F7E9E6FAF106FA737E6CED6ED96910EAB354B034B55CCB9260D14A3B6988E0AC4FBDAE3D6A368E68C38F965072E1F861868D75DD97A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-access-premium-js","path":"/access-premium/","result":{"pageContext":{"locale":"en"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2292)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):2293
                                                                                                                                                                                                                        Entropy (8bit):5.051031301758193
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C01BC26DA713A675E67B20D19DF0C0DE
                                                                                                                                                                                                                        SHA1:E546547A0AC92B8CF497D629A0F0C618D6E9D5CB
                                                                                                                                                                                                                        SHA-256:38E813DB9178010341A41A211EF7113C0F380DFE58F4EE76AA5053AB60274214
                                                                                                                                                                                                                        SHA-512:FE7CAAC725616D0F06F8944A2AE344B927E87B3E41D3B523F4E2D8D017827BFEECC2D77D145581C6022837C3F01C26A289FD48E3136F1D1ED79D25ACD1E7AFAB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a}from"/wp-web-assets/build/_shared/chunk-CWGXIRP6.js";function s(e){let i=n(e);return i?!!(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfront|opera m(ob|in)i|palm( os)?|phone|p(ixi|re)\/|plucker|pocket|psp|series(4|6)0|symbian|treo|up\.(browser|link)|vodafone|wap|windows ce|windows phone|xda|xiino/i.test(i)||/1207|6310|6590|3gso|4thp|50[1-6]i|770s|802s|a wa|abac|ac(er|oo|s\-)|ai(ko|rn)|al(av|ca|co)|amoi|an(ex|ny|yw)|aptu|ar(ch|go)|as(te|us)|attw|au(di|\-m|r |s )|avan|be(ck|ll|nq)|bi(lb|rd)|bl(ac|az)|br(e|v)w|bumb|bw\-(n|u)|c55\/|capi|ccwa|cdm\-|cell|chtm|cldc|cmd\-|co(mp|nd)|craw|da(it|ll|ng)|dbte|dc\-s|devi|dica|dmob|do(c|p)o|ds(12|\-d)|el(49|ai)|em(l2|ul)|er(ic|k0)|esl8|ez([4-7]0|os|wa|ze)|fetc|fly(\-|_)|g1 u|g560|gene|gf\-5|g\-mo|go(\.w|od)|gr(ad|un)|haie|hcit|hd\-(m|p|t)|hei\-|hi(pt|ta)|hp( i|ip)|hs\-c|ht(c(\-| |_|a|g|p|s|t)|tp)|hu(aw|tc)|i\-(20|go|ma)|i230
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 984 x 622, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75503
                                                                                                                                                                                                                        Entropy (8bit):7.974761690437361
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3186EF55910F7E57FF9C463D146BF51C
                                                                                                                                                                                                                        SHA1:76E9309EA4469890D90352FE4FCF3211561EA135
                                                                                                                                                                                                                        SHA-256:45A7DC427166244DAE9081B924C68855652ABBFE62750F0D74E84BFC4DDED35A
                                                                                                                                                                                                                        SHA-512:9429835707AF2E9247667576D904995821849B92248A06548C8F413EE700651E49ECBE34BE1DA69EB6639BFEB5A993D1D73D39D95787E2822584660213B68CA6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......n.....|.Z.....PLTEGpL..................................................}~.stwijoccg]]`WX[SSTLLPDDG...-+................425......%"%...=<?............................$3*6C...4?].............~>...P......l.....................d....r.Ua.2_...l...iwJ...]o.kN......Kiss.."GO\{{"lxw..3.AQj...~gV..,..\.-v.J.mJ,SC....F+..O3.e.rYF5....%..f.Q...m..D..&...'.....NlloGGJmz.UV[`adn|.>Y....#B..4.....9....ztRNS.,}..................................................................................................................q+..2W.J..$.IDATx...c...e..8...I.....C.=..7{..g..C...D?+.$.N..O.o...a..a..a..a..a..a..a..a..a..a..a..a..a..a....A._hp=.h.SC.a......h4z7.F.~.&.#D.6...S....t~..5~.2.D.b.! C.....Dt...u.>........c..^.N....6..;..zP.GA..}.8.....#......q..<...A....._.2.O..?.\.......+.wV....n......g..|....b.....\.<.]....%..b.U.K.K..c.?C....Fl0.k...u.K<...........4ppDC...q..]........6>...@>4.......y .8.4.]..\].....r.K]...0bW..rA..1...k]...b..R"..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):289100
                                                                                                                                                                                                                        Entropy (8bit):5.623640532642919
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2161682DFF84FB2BA0FDCA0C5CE4D26C
                                                                                                                                                                                                                        SHA1:1A66C6ADE20F07B6F9B16318793655D5AC595810
                                                                                                                                                                                                                        SHA-256:9CB0F177BDDB59F65A50439C755D2ECB8B9D423F72A76AE4570451865A5D06B1
                                                                                                                                                                                                                        SHA-512:CFF2C53E48E73DF862BA762CABF492A298D6DA9C7B80E3DAD39AE4A4D31442A4D9178D86C4389BB4D3581493C05B913E509568243A1CD41D800892EF6501F806
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-7Q587CP16R&cx=c&_slc=1
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","wattpad\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (16878)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16879
                                                                                                                                                                                                                        Entropy (8bit):5.406376331469151
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4812610B8D737473C0473F8E607C9444
                                                                                                                                                                                                                        SHA1:8DD94519A6FC0338020CE9F4CD4012479AE3637A
                                                                                                                                                                                                                        SHA-256:746339B903003634559D1A18D97825CAE2A09CC688F9D44297E4B70603806C71
                                                                                                                                                                                                                        SHA-512:1176A94E55FD4A39D4B3ABA9937819D2894A3B1CF6FE829EDB6BBFEE537D8935D60D91E707D194A784C3CECAA097E8475EC9A7D624690205F473BEFDFBC1D6EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-XQUAUGIP.js
                                                                                                                                                                                                                        Preview:import{C as Q,a as $}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as x}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var u=x($(),1),me=x($(),1),ee=x($(),1),Je=x(Q(),1),Qe=x(Q(),1),xe=x($(),1),Ye=x($(),1),q=x(Q(),1),z=x($(),1),tt=x(Q(),1),nt=x($(),1),ye=x(Q(),1),Y=x(Q(),1),oe=x($(),1),ie=x($(),1),Se=x($(),1),Z=x(Q(),1),Et=Object.defineProperty,Nt=Object.defineProperties,Bt=Object.getOwnPropertyDescriptors,Xe=Object.getOwnPropertySymbols,It=Object.prototype.hasOwnProperty,Lt=Object.prototype.propertyIsEnumerable,Ot=Math.pow,Ke=(e,t,r)=>t in e?Et(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,D=(e,t)=>{for(var r in t||(t={}))It.call(t,r)&&Ke(e,r,t[r]);if(Xe)for(var r of Xe(t))Lt.call(t,r)&&Ke(e,r,t[r]);return e},Oe=(e,t)=>Nt(e,Bt(t)),_t=(e,t,r)=>{let[a,o]=(0,ee.useState)(),i=(0,ee.useRef)(r);return(0,ee.useEffect)(()=>{i.current=r},[r]),(0,ee.useEffect)(()=>{let n=e?.current,c=t?.current;if(!window.IntersectionObserver||!n||!c)return;let l=new Inte
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (13185)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289883
                                                                                                                                                                                                                        Entropy (8bit):5.470591895036749
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C3B734BE04A048A4EC88B99E6E76FD21
                                                                                                                                                                                                                        SHA1:B47C0C128DE90595062F7A2A5F4969D1C9057400
                                                                                                                                                                                                                        SHA-256:195E0A8E1031B3CD96A652E9EA53B4B46FD4485A9793C36AE4CE25670BB3BC69
                                                                                                                                                                                                                        SHA-512:B02C1E42A1B8E60BDBDA5C1309A2B36038C833051A00DD2F1D2035BFF7D8B7C409D354610CA5D5C1EC586C0F22A07CF31F15435AEC3375989CF8E7B54E22CBF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/*1729880403,,JIT Construction: v1017673558,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (439)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):440
                                                                                                                                                                                                                        Entropy (8bit):5.289468622012277
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C31D5719D1F35F99FC719FFDCED25AB7
                                                                                                                                                                                                                        SHA1:B1080A3348FC4FEEBB53C1DC4C1A80BC8A473BAE
                                                                                                                                                                                                                        SHA-256:04D28F45C7E4401A5779919AB1ABD5C47A3CC93529D7CC154E676ADD7CEB4883
                                                                                                                                                                                                                        SHA-512:17AAFD0D90D50EB5E6ABB8B780C861054F4CC47C2BD78F84C3143414E608B21B41E592CAE229833BE27614E1901E7895AC986276CD40481247F79018869E9A94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-XZL5UH4L.js
                                                                                                                                                                                                                        Preview:import{C as s}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as i}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var n={"spinner-container":"yf1UL",spinner:"p14sY",spin:"Wm4W8"};var e=i(s());function m({height:r=40,width:p=40}){return(0,e.jsx)("div",{className:n["spinner-container"],children:(0,e.jsx)("img",{src:"/wp-web-assets/images/icons/spinner-black.svg",height:r,width:p,className:n.spinner})})}export{m as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54740
                                                                                                                                                                                                                        Entropy (8bit):7.955550840007169
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:05BCE2F6589DB0BBF23AB4BA83E51D76
                                                                                                                                                                                                                        SHA1:6B13B46E1819FEEA05C2FC9FC2D9B633BBE42928
                                                                                                                                                                                                                        SHA-256:918357D69014AD7F844DAF38A453D20F978BC3D8DF08CFC676AF21DEA99616C2
                                                                                                                                                                                                                        SHA-512:3E5D2F96A4ACC7F7A3B0136DEF0D8830C435A843C3B8CE69F9B44F7A1F5E3516C6E72C13A08F1585CE7551C88DBEDCC593FDE5628CCF6AB4ED8C241D21DF346A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....!.R.M|;=0....V.....E&jGq.SqN&...q;SH.N).h.....q..CM4.y4.RP.Ljy.5 ...).qLf.c..S.R.M.K..a.Z.4...h<Q..sJ.lZJ)3T..'jn)..M'..c.4..CT..i)M4sH.1.2*SL4 !aQ0..aT..B.....&..22*,T.L".D\..c...MU."#.....Tf.#"..)....H...h..i.*CQ1...........R..t.S.V.!.y...-2E..1@\Z...ZR)\.9XR...1L&..$...z..j.."..'.N...&y.*.H..&i)s.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8699
                                                                                                                                                                                                                        Entropy (8bit):4.146610952468844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F6EB522A8655F8A8EC414858923CB658
                                                                                                                                                                                                                        SHA1:6A1CDF5E519FB48E6C491A068319DA490F04C543
                                                                                                                                                                                                                        SHA-256:01732B5D134D761FD4BFCE365E418D10DE132029D8544E69675C8AB87DCE2E92
                                                                                                                                                                                                                        SHA-512:23A124EA83D222FBF34AD7EC83941909AD252B4AA4986B18BF9DFC303B067F73EE1EA1A76A3D35DFD049558DA73A148235140B4510D02551ABFA4C70BC6CAA68
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="31" height="52" viewBox="0 0 31 52">. <defs>. <path id="a" d="M0 .186h6.249v5.052H0z"/>. <path id="c" d="M0 51.822h30.788V0H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g transform="translate(0 35.66)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path fill="#000" d="M5.27.409h.665V2.01h-.62c0-.286-.439-1.082-2.245-1.146-1.843-.068-2.03.796-1.407.979.804.234 2.392.186 3.378.488 1.3.399 1.664 1.731.53 2.438-1.02.637-2.804.561-4.072.143-.23-.076-.6-.27-.583-.016v.151H.149V3.295h.685c.008.1-.082.488.685.893.889.469 2.508.49 3.156.154.385-.2.44-.842-.254-.928-.745-.095-1.926-.165-2.806-.356C.99 2.923.508 2.753.222 2.4.004 2.13-.36 1.067.9.528c1.56-.669 3.722-.202 4.105.1.155.124.328.083.266-.219" mask="url(#b)"/>. </g>. <path fill="#000" d="M12.995 38.39c0-1.205-.883-1.887-2.052-1.887-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):968
                                                                                                                                                                                                                        Entropy (8bit):7.284362011182928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A35A4B53E64C1AF616A771A00D8237DB
                                                                                                                                                                                                                        SHA1:2CC39302A70F8925B7509ABA1E5A83266E19C25F
                                                                                                                                                                                                                        SHA-256:643CF8EFE5ED8AC0A6508057CE2D31A6CA344651337CE49245BA2ADE1F569226
                                                                                                                                                                                                                        SHA-512:E26F546293E31A36F7AF335C7D77C5C588956BBD8864D50E3C24ADDD40BA1B17AFE4596E455358088CC12E07AAC26969A57FACDC044BB560A06D980D8E2E0B75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/useravatar/Original2ndFiddle.42.869414.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..(..6....X..=.......3.PN..'.>U+.tW...PK.t.<A.Q...(.......3..5.+.6.{;.$....I....v4.\....+.E....>....@....-..j.?Z...!.|S.j7!..w..H.e...8.....i&._..../..U.Q....;.t..?{.-..@>.y.Z\\.v....|.R.z..C.......K...6F8...../...Nk....Y...V..".$P..a.F...~..F.......:(....(...(...(..?..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (19498)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):19499
                                                                                                                                                                                                                        Entropy (8bit):5.392447319898936
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E9CA11A17B950486E0F5EAC1E131CF77
                                                                                                                                                                                                                        SHA1:8317D5F34480059127149D4162D204C18AF30BEC
                                                                                                                                                                                                                        SHA-256:D81EA2C2C69BB9FBB78BDF99A4D33D6D7E1C7E3F2A8AC8B1A9915A471B099AB4
                                                                                                                                                                                                                        SHA-512:A7D5553EFFD11D56F3D1DF3CC90255673D1EE8089958AE38C9506A397BA271EF97C9C56B2830B2FA43AFD7E7D2D30DCB06EF7BB103BFF57823E353D4BDEE1748
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as Z,b as j}from"/wp-web-assets/build/_shared/chunk-AEWXMJF7.js";import"/wp-web-assets/build/_shared/chunk-LO3DJJGE.js";import{b as X}from"/wp-web-assets/build/_shared/chunk-XQUAUGIP.js";import{a as At}from"/wp-web-assets/build/_shared/chunk-TWMD45YX.js";import{a as xt}from"/wp-web-assets/build/_shared/chunk-NHVLLFFW.js";import{a as H}from"/wp-web-assets/build/_shared/chunk-6VWTRMNF.js";import{a as T}from"/wp-web-assets/build/_shared/chunk-FPQXQKNB.js";import"/wp-web-assets/build/_shared/chunk-VFMCRTMB.js";import"/wp-web-assets/build/_shared/chunk-EXP22XFV.js";import"/wp-web-assets/build/_shared/chunk-3QKFTDOE.js";import"/wp-web-assets/build/_shared/chunk-AYLZZLST.js";import"/wp-web-assets/build/_shared/chunk-W2O533JH.js";import"/wp-web-assets/build/_shared/chunk-4KNITECB.js";import"/wp-web-assets/build/_shared/chunk-533PYNDX.js";import"/wp-web-assets/build/_shared/chunk-6OX2HBOO.js";import"/wp-web-assets/build/_shared/chunk-AC2HF7VS.js";import"/wp-web-assets/build/_shared/chu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75194
                                                                                                                                                                                                                        Entropy (8bit):7.978027089843677
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37EB1A07776BE22CC893ABC997C34C66
                                                                                                                                                                                                                        SHA1:CD53E718069E0AEA8459D42AA15C3EC805AF493F
                                                                                                                                                                                                                        SHA-256:18F801587486B79B200705993C504FD8F3D5906099084A5859797FA823476932
                                                                                                                                                                                                                        SHA-512:D69587E53A45D589B77A8F9FC1151BE9D7E60ABCCD9339ACE132A2272E7F2D3CA76EEB662A6D3BA94EC126A59BE1DBAB1E3E22EDE7AD2F55F1204BB661C2F8BF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...R..,.g.........:....q....H....$2g.....-|K}.E..{,6W0...z..N.a.+..R....Q.{M..z..^i.2I.i....(...P...Q.0).y?..=(...i.$-Um.0.N*..s.\b.\..E>j...S@G4...j....z.sE.v-pJ.j....I...3S(cL...{TWWq..b..4.J.;.c.S[..H.BF..2.J...QD:......Y'.........:.,..{t.*J.hP.....D.A..N7..S...NQ^=.{UR.....i.*.)..pX...ea.....x$...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):64849
                                                                                                                                                                                                                        Entropy (8bit):7.749214489574319
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DB612ED9E6C724FA79C37B418F107625
                                                                                                                                                                                                                        SHA1:C7218E36EC9833B85FCCB49C1CDCBF293CD5F397
                                                                                                                                                                                                                        SHA-256:122BDD0DAF9D8AFD3DE2A3C443F2041F5F32D5C8DA9858589C064FA71A76AF73
                                                                                                                                                                                                                        SHA-512:253715246111BFD0241EBC74D7194D1CAA2C11976E654DCAB2EF18B00455444CA703A5B9DB498DF4311BCCA05A6E92FAE412841FA4A6C0D951FEE0C59CB4CAEB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/278574984-512-k3285.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Q.S..a[........o..o....V...G5s...I*6...r...j..u5i.@.....Mj....G.T...P....V..Q.T..w.j.n.*F.....v.Z9....^jF_.."........CS...............v..*.-.GNZs-7.....r..4...f.j..>....:....o.h...v.E;.-.5h.*H..N........*.j...NZm9.......)......O..3~...ho.Cno.jO...*..jO..#.*o.T.....(...|..59Z......}.o4.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1360
                                                                                                                                                                                                                        Entropy (8bit):7.588645868924344
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DD9F260A2D4FEFA31F5DCBF1C71EA65C
                                                                                                                                                                                                                        SHA1:99B4D17D58A6369DAFC0C5687B97D9125A1BD25B
                                                                                                                                                                                                                        SHA-256:A87AAA75D3837DBB402529F407F0C0BA8466762FC3E285C66E24A24C4D7686EE
                                                                                                                                                                                                                        SHA-512:E3ACD371F01FC970FEB32DD60932A1BF50CF84CAFE5D97C2308516CF143F95241E2909ADDFDBA53377E4AD245F9E2C52FB072506FA0AE585DE3ADEA5C1C57830
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..f$.....].H.....O........(..`.=:..S...e.-Fqp.$..X....O..W..........U.2WG.w.Wku.\..<.....IR}....~.K..#jr[..H#f|..T].|.^......ih.,.....r.D..PH.c..3.XZ/....D.j.j.I1.&L.Cs.9.9...S.".T..<.....y7....%.q....u.Wm.*.(|Et .U.~..s...2N+.#..0.=.5>..c..U\N.....R.X...pf...+..V.Kq$...`3.2}=..+........q4.z.@P. .
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):475
                                                                                                                                                                                                                        Entropy (8bit):4.813255954367698
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:71516E1A136A48565143C674908972A7
                                                                                                                                                                                                                        SHA1:2B0F002538882D861357EF03C698EDE7E0B3114A
                                                                                                                                                                                                                        SHA-256:166D54AE6D0F2FDFE4877C258753EF4B244E07EE182944905A70A4B25CFE6C6A
                                                                                                                                                                                                                        SHA-512:B5A8731CA26DAFA8B5523EBF6CF4703D8DE1E45BC69FE0E26ECDE25EC76309E0D185036C9896EEA0B08EBA60B7EB3D7C3D75643E26521FF4C5A80C8FC56A9BBD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/page-data/sq/d/4202924991.json
                                                                                                                                                                                                                        Preview:{"data":{"site":{"siteMetadata":{"defaultTitle":"Wattpad Premium | Supercharge Your Wattpad Experience","titleTemplate":"Wattpad Premium | Supercharge Your Wattpad Experience","defaultDescription":"Go Premium and get more from the platform you already love. Enjoy ad-free reading, access to bonus Coins, and customizable colors. Try Premium free for 7 days.","siteUrl":"https://www.wattpad.com/premium","defaultImage":"/images/Premium_OG.png","twitterUsername":"@wattpad"}}}}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):24
                                                                                                                                                                                                                        Entropy (8bit):3.605388542207534
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                                                                                                                        SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                                                                                                                        SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                                                                                                                        SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://match.prod.bidr.io/cookie-sync/throtle?_bee_ppp=1
                                                                                                                                                                                                                        Preview:unknown partner: throtle
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):443
                                                                                                                                                                                                                        Entropy (8bit):4.873375099197334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6DEB5C8E7B6F5C18273FD8569BDE9C50
                                                                                                                                                                                                                        SHA1:1A305C4C41DF60171F458C6B839EF433B1B22059
                                                                                                                                                                                                                        SHA-256:543D11E711B7D8154491245C402408A586339533C44E69AE52E79B04C25D81C7
                                                                                                                                                                                                                        SHA-512:FF0F01CD515D6D9DA4E73BF527F56FF859AC91F0B05CBDA24E17988B9BCDCD843B2A855CE6B73674A987B401E83760D3A5AF9759463E336CFD9EB325075AA5D8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/book-icon.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M-653-797H787v4897H-653z"/>. <g stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2">. <path d="M4 19.5A2.5 2.5 0 0 1 6.5 17H20"/>. <path d="M6.5 2H20v20H6.5A2.5 2.5 0 0 1 4 19.5v-15A2.5 2.5 0 0 1 6.5 2z"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1290
                                                                                                                                                                                                                        Entropy (8bit):7.568057210950285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0777FE3DC0395461BA52AF39C5111FCC
                                                                                                                                                                                                                        SHA1:3171912C191B9CEBEAFF752B4A227FA3B6FA111A
                                                                                                                                                                                                                        SHA-256:128BC3A320D8682F7BDCA5EAD350EE10A4180FAD82D244BA62611E610EEC1BCB
                                                                                                                                                                                                                        SHA-512:23BE38A524416DAB24CF59AB186AFACFABC6191D7EB1ADC09739E5BCA30DB47E46C63FB0B335E4F7DF9637F71BBB4E7A1330E1F4F752D609548CC4F748F7C27C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/useravatar/_Esli_.42.175881.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...V.m/..j....&...8.g.......9c.^.......,.R..$F.r...+.)E^'\...F7..;~6<..7#........~uwG..P.x.D..;y>...E.....,wc .....[.00....h...Ar.e.u.J.*..2.vz..~}....Oc.5...8..l....cx.Q`\....WnT....W5...[..)..T..m.^.....r...$.+.o.5zt..F.K5.G.F....z.Ky.6...d;...z6..9.tV.....7....^O5.x.m8...sG....}..M..6....Y.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7498
                                                                                                                                                                                                                        Entropy (8bit):7.939430349313595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C749FEBE09F31DDD4252FCFA9D7FF1DA
                                                                                                                                                                                                                        SHA1:26AB541EE01A3F4734671E5C8DD06AFBE4B50191
                                                                                                                                                                                                                        SHA-256:0D292C241D24FFA2F411ECD91E2688C50690D1FB4242B4E400EC363E10451916
                                                                                                                                                                                                                        SHA-512:BD2327B84AA222D5CBEA37630DA4AEC9E3EC81D637A7E053DB158ABEDA82A5D04293C52B57405CEA5D86775E7EF80915AD1E8015F7A8154FB2D9E11183B87504
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..2.X..GZlN.$h..n..6..E..zKvXo.c...W..'Y.;+.zT.nc..J.m...'.VE.V.g..sI...6q...{....7=.cE.I.5-Bu...H.<.$...G;@..`..E%....A....FNO....O..k..0@-..C..G.C.x..I. ..Z..e......t"G.X..A..+.s....qMRob.7...q...V..?..^.K.v+K.ctd.26z.L...8...G.Fe....2Ml.4NQ......?tb......q..MA....*..'..w6..0.o/8pyV.'..SHM.e'....z.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):79937
                                                                                                                                                                                                                        Entropy (8bit):7.946157701359011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4394F3FB77CFBD5D7BBFAED288B120AE
                                                                                                                                                                                                                        SHA1:75E74B533007DC67360494EC098A7547998C1835
                                                                                                                                                                                                                        SHA-256:42F76800039D22B2DE9F6BE4B52F6741A554FA45DD3F063EB0BFC9213BA70940
                                                                                                                                                                                                                        SHA-512:23FE322308A79B5C1C59355D22E17F11DE12C4FB42F8E80A6CA16CE1D13F141D134E41DE0C0257DC52962B2EC7F879292CF4DD5CECFD0590736F4072B3B82A45
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/232697969-512-k621720.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|Q.AEQ6.b.@)E!.:..J..h..\..*..3ya.......'mYI\...D..i+mV.x.c^......G.>u..8...Kv$.>...:.F.|C.....r|.....>...[.^!.3ic.....N_....z.^V.M...).I..]5........s.J.}rK.b......~.....@..W.j..um...M6.c.[.......Y.0.. ..O.1.3&.T.B...V7ch..Z...v..ca....\..w.n&.p...Eo^i.J..fN.>\.<.U/$.IG..:...W....I..s.@c..p...g...n..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 2518564
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):540624
                                                                                                                                                                                                                        Entropy (8bit):7.99932257306755
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:93DA79DDEEC7CA9C7A7A0E4CF4FF4569
                                                                                                                                                                                                                        SHA1:5118269002E3467650E4B84077D2D48AB56797E3
                                                                                                                                                                                                                        SHA-256:3D3763470A74405D7687F5237C3AED492279AE341346A3E526ACA07AEA3CF811
                                                                                                                                                                                                                        SHA-512:E4EB2E005EFB9CA23B735318559481E2A8CCD16ABE917EE91A208C23F977D39FED8F3FC49261E57AEB6B0B9EDA80521FD42B790011E74FAD0A04F211CDB47BA5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.wattpad.com/js/desktop-web/app.38138797.js
                                                                                                                                                                                                                        Preview:...........}.z.F.....Y.`.E..~.,.J,.|I............D.|.SU}.@J.$.Lv'..h....].5...2.R7.n..U....,l.n...c.<.O.<*.y...nt3....'y.E.m.,.zL..oW...(..a......L?...H...].J.. biw....(.Ce%.q..........hXvG.8N..y6..rA.n.t>...<.|h."*.p..<0...S.......,.....<K.m..[f.e...o.v{].....5.G.s...I.<..c..,*D5.....niM.6....m7.p....]......3|.d...9E.6...{...^....0..2r.y.x..,.......p..Nu..,"......u..y.,w..Z1.....r....U@T....q:.q...$|..FiP...l...n.+...^*..q....X}VbwYeKDE.D.<+3.dw..G.\,~...lc.8.Kau.../>.V...)Bf..p.`...<..._.~.MT..5...J...0.%.y...v....x.....^6[...l.C.......m4j}.."K......0J.(.C..>.Z..o[........(...L.r.?z.s4..__..d~..G.$,.4.F.?..h...k.p\)..j..........N.|.....iYt.(.('.r{[.2P.....C.".0.b... ..... ?.r..E....g.(..B.'y...qA.....Pt.[....f..2|.!.RK..Z.....x3..l.A...v{KWT....a2.E..a._E.a6.N..!......YZ..<Z.EM.pN....{.vx....'0..:\?gq.:-.[).....g......x....aP?..J,Y.NN=@...8...p.,..g..an..Y....1}..*.J.J.X.]jT.5VY......a..*......PH...8.T...C..xz.6).)].....:.pd.A.$-0..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1325
                                                                                                                                                                                                                        Entropy (8bit):7.526127273354877
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F8FC924A2B5C2005DDA3E62D619C4DE7
                                                                                                                                                                                                                        SHA1:86E1064EE4B486F5AA07C781CAFB7DFD26E76D9C
                                                                                                                                                                                                                        SHA-256:30DA728EA5B1C283AD085A2F7A93E1D34601E7B427F464C8B3140EA123B2FD8F
                                                                                                                                                                                                                        SHA-512:913436243F404F6E289D8DB420EF07850CA7F0CFEE4219D186CD361012A7E07D7EC05080661E3FD3ED15B96717C31CAD25A2D6A66104291F9A7DAB1BCF4B98D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..>81...3.~l.d.Iei...8....k..).E..WV...$.....}.._I~..zg.!..b)..E..r..&.s.q..?.m..<W..;.ioq<P.O.......?...]j.WF.Lr^.L.... ....I..<.GUVe`..8?J.>&.>=.......U..2.....(b>Q.).....i.K}j!...$w2".B...VN.s.....Q^.e...W..P..T..@H......l.5.>.h@s{9>.n......~.....<Qc....L.Ay,l..9.U ..?.7..h....].m$.6...H.....0k..-.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):63585
                                                                                                                                                                                                                        Entropy (8bit):7.971190426250532
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A1E3A377AE5E18EF3F60A813C1EC4D6C
                                                                                                                                                                                                                        SHA1:3C1710023EED28458B506A050DDD95C34ADC0E12
                                                                                                                                                                                                                        SHA-256:DF28456B7EE766E7F28744662F071038E31FF80ADF267D755862A73478FD3FF9
                                                                                                                                                                                                                        SHA-512:535F10525220B5B640468E4A41EAF8AD498F8B7879A3C96C2D60A234C7247BF7A9CA0D61D98B043C4C8B510C87B39CD47C7B5AF005634C7D1F1EB34043614B18
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......j"sZ:.[X...[.M^..X..].,-T...dG.....^sZ...A...W);.+Uwm.s...t.K../.8...g..*s...U.E..m...S...\..>...is....5.a.....5.\...kM.$..+.3.G<...(p.1.[.....VE.a..m[..(. ...3:.....TtZ....i."...Z.........,.Sn8.&..Q.W8...K..?.6.Qx.[...M..W..c.Z.S.s...]Z....t..t.D>k...X....wN..eo....pU.sU...SCS....^+0.......5.H.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9297
                                                                                                                                                                                                                        Entropy (8bit):7.943434644629977
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:34C61F81F6516F625545AAA2092DEBBA
                                                                                                                                                                                                                        SHA1:546C45180CA7A7E3D6D5D4EDA2ED949DE884F5FB
                                                                                                                                                                                                                        SHA-256:2778CF1EC5A9F174B8450A853E2EF7499B42B6BABAB95E1998C1F686AD88AB64
                                                                                                                                                                                                                        SHA-512:E01DE1AEA2FBB653CB92086B244BA3A719FE2A29C90E254A2076B2519C890038C28BE3E4497CAF7DC8A006C2A0D03B4DE1C3AAD470DEB55FC5CE9BE3D5A6F729
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....=>!-...D..<..>.&....*....0}.._.Us..-.o.:..g.h....[...cW.5...?.4...Z4.mb%..@I,W$...4p.e.X..Wrj...}}Ou.\....6.......wW..X`...2p...Z..h.......V.....}Pp...u5....*......prk..*...eyqsoiwo<.....@..9.`:t=}+..T..o.....E....So%.Q..u(....Q.....Tp......n._o=z[......Ey...[O...=..Q|.L..$b?.....c..W.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1182)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1183
                                                                                                                                                                                                                        Entropy (8bit):5.40969085199007
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:57D875AECE4ADDDA18FD98F9649994AC
                                                                                                                                                                                                                        SHA1:BA11CDEEAD6F4B5AFD6899675FB4905AE4BFA97C
                                                                                                                                                                                                                        SHA-256:A254AE64B74DECB0DCAE355766DDEB9D6A216A407BFC6C3CAA6F5D84763CF3E9
                                                                                                                                                                                                                        SHA-512:FEE4AD4E3A1DE6A25137EC43331F49F08D11FC6025806AAAF749110A4F8E9D9ABF500A814E1C1802A28A0ED9D1830C1D724F9C444DF0E8817E2880940395B365
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as f}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{k as m}from"/wp-web-assets/build/_shared/chunk-AXEW4W3C.js";import{a as d}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as l,a as b}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as r}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var e=r(b());var s={toast:"-i9s-",show:"_--iQU",message:"UmgWg",dismissible:"DbMj8","close-icon":"x6-xw"};var o=r(l()),w=500,x=({className:u,dismissAfterDuration:T=5e3,message:h,dismissible:a,closeToast:v,customStyles:t})=>{let[i,n]=(0,e.useState)(!1),{t:g}=m();(0,e.useEffect)(()=>{if(n(!0),!a){let p=setTimeout(()=>{c()},T);return()=>{clearTimeout(p)}}},[]);let c=()=>{n(!1),setTimeout(()=>{v()},w)};return(0,o.jsxs)("div",{className:d(u,s.toast,t?t.toast:"",{[t?t.show:""]:i,[s.show]:i,[s.dismissible]:a}),"data-testid":"toast-div",children:[a&&(0,o.jsx)("div",{className:s["close-icon"],"data-testid":"close-icon",onClick:c,children:(0,o.jsx)(f,{name:"cl
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):66717
                                                                                                                                                                                                                        Entropy (8bit):7.931013021649426
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BEC8B430AC2A22D0C6904EE2BEDC0F31
                                                                                                                                                                                                                        SHA1:BAA4441D59E42458E82BF15B43BD1E439D3A6CF4
                                                                                                                                                                                                                        SHA-256:75480DCBAA763C00202792026C688D65E07FF70E6327F6104936C05A46B6A02E
                                                                                                                                                                                                                        SHA-512:AAB5C6558465D9A9345F5A10F02204368169696515DA7A128A267F4E03408BEAB3CB29E38F6F420D7124C567C86D7E3EE553C6D252391A233183902627378883
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...W....n..pv.v..9...3L&.1....SI..n..$*....Le_)Sg.:...1.Y@..Y.JT.....eW..(.6,5Yl..?6../.|{.H`7..O...Gyt...\M........J..O.....&.. ...q.[..*.z..:..v...=..')...Q`L.......Ri..~....Xw&....${.qM..,.j.w.3....1..rD...#...{*."l.<.54.......Z..f.5+.=..?$'....|....9.....Rg..H....".....N....W,@.l.3....'...=..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (28955)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):28956
                                                                                                                                                                                                                        Entropy (8bit):5.344088409827267
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:44E0175370A7494D927EF958EE9A59F0
                                                                                                                                                                                                                        SHA1:36FE9F1BAC8DC629D0F28ED1A86B7681878AF83D
                                                                                                                                                                                                                        SHA-256:43C0D62E2A53F93927486924DBF50DFCD20FEA3F6848C0CA09078B80764D5B4E
                                                                                                                                                                                                                        SHA-512:238F10F0704139AB9B983E9228CE5342EFA2E3367ABDB80AE4C2DA04B28D3A2ECA8DF3E8B767E21CE8B5030B95F41ADBC1CE1F195181E43DC586584DB675C623
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/main-UPCRVSI7.css
                                                                                                                                                                                                                        Preview:.tag-pill__yrFxu{display:inline-flex;align-items:center;border:1px solid transparent;border-radius:100px;padding:4px 12px;transition-duration:.7s;color:var(--ds-neutral-80, rgba(18, 18, 18, .64));text-align:center;white-space:nowrap;font-size:12px;font-weight:700;line-height:16px;text-overflow:ellipsis;text-decoration:none;background-color:var(--ds-neutral-40, rgba(18, 18, 18, .12));cursor:pointer}.tag-pill__yrFxu:hover{color:var(--ds-neutral-80, rgba(18, 18, 18, .64));text-decoration:none;border:1px solid var(--ds-neutral-40, rgba(18, 18, 18, .12))}.tag-pill__yrFxu *{vertical-align:middle}.tag-pill__yrFxu.with-icon__ygR4d{padding:5px 10px;background:var(--ds-neutral-20-solid, #f6f6f6);color:var(--ds-neutral-80-solid, #686868);border-color:var(--ds-neutral-40-solid, #e2e2e2)}.tag-pill__yrFxu.with-icon__ygR4d.active__f6EKR{background:var(--ds-neutral-40-solid, #e2e2e2)}.tag-pill__yrFxu.with-icon__ygR4d.wattys-tag__AiGj_{background:var(--wp-wattys-tag, #322864);color:var(--ds-neutral-00-
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):58464
                                                                                                                                                                                                                        Entropy (8bit):7.925597830501894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B5770F9DD27D956CC3C87F2232FA2BF
                                                                                                                                                                                                                        SHA1:30C94E2A47059EACBDDCED117A5BA73D96C059F6
                                                                                                                                                                                                                        SHA-256:352FC09366E4643738C7A912C92C710D445A70E4B8713074D1186605EB2F215C
                                                                                                                                                                                                                        SHA-512:5A0EC5560B4F88300E79B225E797F14330DF859D2F9700254AB49A90DFA95792C252E71C4CCC98EC01BDB4B2A2D5D166540F4F646489402BDCD2D9FC35C32AAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/322177728-512-k429140.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....V.,...`..nZF.....R#.a.V....'....o.k^.......4m.!.........A..........7T..;.R.v.4.0...\Z(L...&.V.e'kS......F]..ks.[&s.lw.7.v......=y....:{......X..L.1....8.N.y.0..+/...`|...]..u ..?.Y..........8.m..~AR.g(.....I....(.W.c<v.E....j.u8....k..{......WM.L.r}...]...H-.\.S..jV.1.I.J..KGs.......V..X?}...S
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):40
                                                                                                                                                                                                                        Entropy (8bit):4.3398227820087545
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:941005F9DA7C9E4B576B8DE994EFF19A
                                                                                                                                                                                                                        SHA1:D5B0B0E01B3EFE0B822BD2FA0DE74775B31A8339
                                                                                                                                                                                                                        SHA-256:BF24D5A9A1C4FA32690DB1CA5BFE7905F2A3EA985194992075D0A5E61219DCFA
                                                                                                                                                                                                                        SHA-512:60E4D25CA3A47E15F98775E7772E9B861225A04BF3E8B9FCAC9BE2F1E94176AA3FFC36B751FF725C75FC38AF37D2633D8E9AEEF2E932350D3D9C3EC61E10D5C5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSHgnF0eVeCpzoqRIFDZFhlU4SBQ3_o9OPEgUNnvYXNg==?alt=proto
                                                                                                                                                                                                                        Preview:ChsKBw2RYZVOGgAKBw3/o9OPGgAKBw2e9hc2GgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):7257
                                                                                                                                                                                                                        Entropy (8bit):7.946572482392779
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:416C378EF556A04BB101FE9662E23DDC
                                                                                                                                                                                                                        SHA1:C6163EDB84CCAE908336D719BC5FD5457E731A09
                                                                                                                                                                                                                        SHA-256:0A3354733BA19D3B8153D3A55815203BAD37A10211D24CD2FF1D7058413A4481
                                                                                                                                                                                                                        SHA-512:2B35DF159C9090B8A992C87D0C961D0BF9B362449290F5FD1B34354661578464E6DA73E7F512B364D041CB88BB599C25D20A224F3C9AAB9222453648F783A568
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.@. ;z......f.A@7........].2..&7.....U.[.[.Em.i...A.E+K...Z..oL....*.V........T2...:T.n..tQ.F......6[.6.O.W.....\z....v...7...l.f.?Q]T3..lR....H.g..K.B..X.zu.{;......*..V....e.u.2@.%\g..k....5......z....q\..F.q^...n..k...w..I3.3....r.4.[.k..G;..g^..Q..U\c4....2..+..x.3He..p.B..V.J.R`.N.%q]].@..\kj6Z5
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):292116
                                                                                                                                                                                                                        Entropy (8bit):5.561570399108881
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A523EE9661A7AEA53C99EE38A6128DAC
                                                                                                                                                                                                                        SHA1:FFC1618E9305F8C4CF9DD221C27D18AB36C7762D
                                                                                                                                                                                                                        SHA-256:9F4AE8794082D1A798506142F4D4B2EDCB3592FDB71BCD0FE4C5241FE7E7D4A3
                                                                                                                                                                                                                        SHA-512:9BD0BA3F0A9501C16DF65E9FB6F70B60A55F6C32C225181173D0F29366C01BC547FEE69660B272ECC35D2B5A402E8F02E1B6E2FE4DB72D9C53F90B3FCF356DE6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/destination?id=AW-1062312474&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1062312474","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):83729
                                                                                                                                                                                                                        Entropy (8bit):7.945268255715995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6F7F67928B56D6F9628336CB0FBE1694
                                                                                                                                                                                                                        SHA1:80EAF338438A9B3EA65474F67514DBD9E6306A44
                                                                                                                                                                                                                        SHA-256:2311F9574F0B125AE0B8BBEB8DF8CA13226A7210692EB38795425623EA38F207
                                                                                                                                                                                                                        SHA-512:8A586D876ECE03445D75AA75FA951E253AD01CED53F1BD2BC6ADFE4513508B89100656C543B712D1F7529788C32B3213B041AA4BAA36A612C089CA78B4549CFF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...C.7..i...o.k.....O..*.FH.m..@..GI....5.f'..M2g ..G............E..s.....^.c....iG.....]%..0@'........{[...,K....t.>..."..]....W..k..X..]..G..^...F../....G.|8.M.<s...=^.....o....3.O<..W..9G-.....kV.>1.`.....,<1m...mQ.y'...F.w`g=..j..4...........+.|_..\Z'..V_OT.dC.....=......D.....W.z..N..>Jv.[.=R
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6368), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6368
                                                                                                                                                                                                                        Entropy (8bit):5.977979094363527
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D9B494126D1A016BAC85A634EA3E291C
                                                                                                                                                                                                                        SHA1:9261AEB01827027DD1941FF0880BB2C8049074AE
                                                                                                                                                                                                                        SHA-256:66690913FFC6C1707F610E503FE363394A6C49C05A3906BFB976DBE8A6518292
                                                                                                                                                                                                                        SHA-512:E6CF0055ACA3129383B62A31AC16C2C4FA527B08713D1C0B02E2FE748783C161A7B7FBF921CB7509D317F1BB00C0D53A343989AEE96DC3EB7B7810CD10340812
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1115
                                                                                                                                                                                                                        Entropy (8bit):5.087256056959454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BD660E6FF21B6EEF5A15603CD3263A3
                                                                                                                                                                                                                        SHA1:43F9411C95A14B036E4D3944A252E8FE00C13138
                                                                                                                                                                                                                        SHA-256:CE88AAC16A6EBB2362239BD4642B17C18E8F53063F6268E26F6FA4DD79CABFB4
                                                                                                                                                                                                                        SHA-512:D5B4329DFC0922D1F92F085852948D65D18794C4B5E1A850FB2DBC3DA0CBC3EA413055F74F190A8C079BE40787AAD6F216E08C74526CA7C3B94F701539C7D50D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/manifest.webmanifest
                                                                                                                                                                                                                        Preview:{"name":"gatsby-starter-default","short_name":"starter","start_url":"/premium/","background_color":"#663399","theme_color":"#663399","display":"minimal-ui","cacheDigest":"bc5a130759ff0d9e7cf7207a088e2931","icons":[{"src":"/premium/icons/icon-48x48.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"48x48","type":"image/png"},{"src":"/premium/icons/icon-72x72.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"72x72","type":"image/png"},{"src":"/premium/icons/icon-96x96.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"96x96","type":"image/png"},{"src":"/premium/icons/icon-144x144.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"144x144","type":"image/png"},{"src":"/premium/icons/icon-192x192.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"192x192","type":"image/png"},{"src":"/premium/icons/icon-256x256.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"256x256","type":"image/png"},{"src":"/premium/icons/icon-384x384.png?v=bc5a130759ff0d9e7cf7207a088e2931","sizes":"384x384","type":"image/png"},
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):441
                                                                                                                                                                                                                        Entropy (8bit):4.858994523194587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6F6A5658DB95525B853FE1796E6A85ED
                                                                                                                                                                                                                        SHA1:8F2511E21DB8E3CD126B1F3B49F5FB60C23A4965
                                                                                                                                                                                                                        SHA-256:7713019BD2AA53DE7CCD0FA8B5DD29BB3B46E500496BDEB44D2DC8FD2E03E5EB
                                                                                                                                                                                                                        SHA-512:43CF6D61DA63245BBA9B615F553483588E7D9EC14622616AEFED494A0BBF9AE01DB47B15379A3F3770D113CD1FCCE6ECC6973265FA33D674443A0DA5B9C84A75
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/reel-icon.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M-653-876H787v4897H-653z"/>. <g stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2">. <rect width="20" height="20" x="2" y="2" rx="2.18"/>. <path d="M7 2v20M17 2v20M2 12h20M2 7h5M2 17h5M17 17h5M17 7h5"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (433)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):434
                                                                                                                                                                                                                        Entropy (8bit):4.2333915058707605
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0E70C9F716C5DEE952016942E630C4F4
                                                                                                                                                                                                                        SHA1:4FF1F75427E2B1CD410282AE6D88167E46AC327B
                                                                                                                                                                                                                        SHA-256:1F2AE10717B44464F2761920014749B48B88E4BC01EF87D1D597F97B0E70365F
                                                                                                                                                                                                                        SHA-512:C9AB86334673B81284A88C3C5EADFCBE3AEDBE7070D4BA5C134EF19EF59B09686640DB009286A566F625E0A5B2D4643A7604F671616C40D85BAE33220264FB78
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-U2WGQYLE.js
                                                                                                                                                                                                                        Preview:var E=["AT","BE","BG","HR","CY","CZ","DK","EE","FI","FR","DE","GR","HU","IE","IT","LV","LT","LU","MT","NL","PL","PT","RO","SK","SI","ES","SE","GB","GF","GP","MQ","ME","YT","RE","MF","GI","AX","IS","NO","PM","GL","BL","SX","AW","CW","WF","PF","NC","TF","AI","BM","IO","VG","KY","FK","MS","PN","SH","GS","TC","AD","LI","MC","SM","VA","JE","GG"],S=["images_under_moderation","skipped_brandsafe","skipped_default"];export{E as a,S as b};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7336
                                                                                                                                                                                                                        Entropy (8bit):7.937431224638317
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0997B3DD1A4ABD9314D1AD61D2BFF55B
                                                                                                                                                                                                                        SHA1:66628FCDA4D0E2EE8B2A6E5694C4C3A2766C3CB9
                                                                                                                                                                                                                        SHA-256:E079BD70342DB1E037E5F084F82B11899583BD07E0A2CACD2F63214BFC3A13D2
                                                                                                                                                                                                                        SHA-512:67664C5A97176A46BA2A045883E53D08D010CEF94D8DE136B5BBBD7CB8CDCCE14444FB6FD2BDAEDD7A68949F5A6FC874D5B4A8A5A3C32ABE78CF86655DB77D80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/205912490-128-k293593.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....B.q.?J...A...=.T.A`@.H#8.S..$%...X..^.3'...*=8.j.O.h..<....UmJ.-.....Th....$....V..b.......F:.Z...n0pq..z.TV....A......./.T..dg ..\R!...H. ....i._....H...*u.i.Hn.wg...2C.c$+p....+K"n2.A...e.5.[h...~..la...X.%.>[c.G.s.x...k.~...-.|L.....#......~.q-...\r.r..'<...o...[8+..2.....fl.0z...T3.,.uR..3.:W.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219
                                                                                                                                                                                                                        Entropy (8bit):4.7504581634848195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D224A226AB7AC65219E4C866E8454C32
                                                                                                                                                                                                                        SHA1:A4185302009EE7A1F2E0254479B5CC334BD2BAFB
                                                                                                                                                                                                                        SHA-256:9AEEBB3D79ACED9C4F9B99FDC485387F03D4B4E8304F0064499F9FAF54B50F08
                                                                                                                                                                                                                        SHA-512:54326CA16BAF4C3359A551BD7DA4E1E3933EB20B09298F5FDBA11598910827E6EF4F969E23931B56D01B42BB05FD57A37081C431A45F485F41B2156C3157B6B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:$cr.cbkf("[{\"uuid\" : \"17082939-d1f5-4e18-9bbf-1636cc2b734a-10wj8\", \"optout\" : \"null\", \"_col_sync\" : \"false\", \"error\" : \"null\", \"cl\" : \"null\", \"dmp_emhash\" : \"null\", \"dmp_phhash\" : \"null\" }]")
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):5.184072660501874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96C8BF7EE56562C0EC01FF0F50AD17AB
                                                                                                                                                                                                                        SHA1:B764B0C1C4A07DEBDE55C2DFD3AD900742D6BF09
                                                                                                                                                                                                                        SHA-256:3109EFD2E0157916BFEE6AF3758C7C66DE2A7E537A117A9544F1857A2917EDD2
                                                                                                                                                                                                                        SHA-512:7A0F87835FFA3FA51025444760F5C91AA9955AE59B003D7E02AC83E2C6358E1D29C4C3023C2A002311DE4AF453F0DC5B569632FDAD173CD4AB1C7502315F9D4C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-6OX2HBOO.js
                                                                                                                                                                                                                        Preview:import{B as o,s as e}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";o();var s=()=>{let t=e(),{pathname:n}=t[t.length-1];return n};export{s as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):30553
                                                                                                                                                                                                                        Entropy (8bit):5.030371607056264
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BE50942DD869D5C4FB7D01044BEB0C8
                                                                                                                                                                                                                        SHA1:2CF6196A48BD33B2AC8453B6FEEF495C342CADE6
                                                                                                                                                                                                                        SHA-256:4058340E5A1DE529A0EF1ABFD886CED320AB46BDAB4E4DC3ECD958345F74BD40
                                                                                                                                                                                                                        SHA-512:B6DB8FB7700616FC3D82BEDFFDA5959E81FA6890CC5ECC7E5E65D63F3CEC73A2D80971D66928A31FEFC050EBBD2D1027530FA3FD79C5481253286837A0D013E5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"stories":[{"user":{"name":"-DyslexicTwat-","avatar":"https://img.wattpad.com/useravatar/-DyslexicTwat-.128.267534.jpg","fullname":"DyslexicTwat"},"id":"225050162","title":"The Aliens Pet","cover":"https://img.wattpad.com/cover/225050162-256-k2012.jpg","description":"What happens when a boy with anxiety gets abducted by aliens?\nRead 'The Aliens Pet' to find out\n\n\n\n*a human pet story*","mature":false,"completed":false,"voteCount":8516,"readCount":382487,"categories":[5,0],"url":"https://www.wattpad.com/story/225050162-the-aliens-pet","numParts":20,"firstPartId":884947271,"tags":["abduction","aleins","alien","alien-abduction","alienplanet","aliens","anxiety","anxietydisorder","boy","collar","confused","humanpet","panicattacks","pet","red","scared","space"],"isPaywalled":false,"paidModel":""},{"user":{"name":"CrystalScherer","avatar":"https://img.wattpad.com/useravatar/CrystalScherer.128.73983.jpg","fullname":"Crystal Scherer"},"id":"84959288","title":"A Different Virus - Laura's St
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):172
                                                                                                                                                                                                                        Entropy (8bit):4.80430291354774
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:76BBBAB50BEF24D784CF49B737BE1676
                                                                                                                                                                                                                        SHA1:BC7EDBC9FF906E4536C9A376481D6D01E4424CA6
                                                                                                                                                                                                                        SHA-256:7C55210F9CAA36F75E7F2C899EB698FE3FC1A9F8E33D4E6BAE89D3F04628B332
                                                                                                                                                                                                                        SHA-512:05C6CEED158FD01E25637C253968E0C547E28E4869996FB120F66145F6A6CF860651B77B67C89016A9798CC7400F111D0767B4CFE001EB1A11082ABAE818D464
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-VFMCRTMB.js
                                                                                                                                                                                                                        Preview:var o={"password-container":"SH5lw","old-password-show":"T2vIF","password-show":"cu7N0",valid:"d-FnC","btn-no-background":"orvYJ","password-rules":"TgCrv"};export{o as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3501
                                                                                                                                                                                                                        Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                        SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                        SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                        SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.wattpad.com
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8881
                                                                                                                                                                                                                        Entropy (8bit):7.950731079658148
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7183F682C3ABBB40007AC67CFC5B4040
                                                                                                                                                                                                                        SHA1:C16A4B13A4AB93FED0D8C1B21F08A9D5D982BEFD
                                                                                                                                                                                                                        SHA-256:02C1FB67CF231E8C87A70AAC1935F4893D6AED610762A156F92DF7961C485473
                                                                                                                                                                                                                        SHA-512:BCCE648BFB7392A0675BD8B16892AABDC83E74FD950189A0DD909550B73A4324ADDA70A02822F293CFDB0325C8C605994F5A8C3A9E38ACDD31BA3FAF4503E8C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..k.;X...p1...&.`.....u.C?......UO.q.<...r..@.k..T.D.wL........z.U......P........qR^.$rUp3.7.....O8n:W.ov...?}...N.........]OO.&.K...u...m?..[N..~_U.}+..]#..X.Z=..6.....=...4#u.C...RV{=.;.).cl.]z...{U.IfE%ND..w..}.]..S.9..A.P~.......P%.X....@...Z.is.....p1o.i..8V.f.)eX.M..1..&..s.....z..o..-E..."..02
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):62050
                                                                                                                                                                                                                        Entropy (8bit):7.974395191200175
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CD07EE2D05FCDA84A157630C86F07AD7
                                                                                                                                                                                                                        SHA1:073C1DCBB3F5C2F0852E7D45D0DF6ABCCB8B6F3D
                                                                                                                                                                                                                        SHA-256:A82FBF783CE1A50424E0150188254F050BD61B2D5344E90A876CE7E44D8008D4
                                                                                                                                                                                                                        SHA-512:5F074B06304EB8D92692F05F50D900BED6043AB45CB34D81B61AE5D9A858C8B7E0EEB1DFEE9AA8498F58FE89F6F3F50CA57506AC8133CA229A2F247F37F94840
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p..qM..#.+.....U%`O..d$b..j.,..4....P.8...1..C!/.c5.........j.f..Z...m...eA#.3..,./AC......aj.e....w...X....R...!..H.y4..Q.9.......G...Ltd..V.T<..#q.CF...qU.(2z.c(..U.W..T.'..j..1.O5.\.ZS..kx@.#b;."=.Uvi.z..].uc..?..J..I%\.d.D"c9hb..B.Y.W...^.Dm.c.......{H.8..w......J...wE.op.2X..T...9...%tq
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7963
                                                                                                                                                                                                                        Entropy (8bit):7.933576882566888
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FFF86C236BCB9F0BC6E3B4D44A68BC7A
                                                                                                                                                                                                                        SHA1:5682234A67AF8E73251DC760AECE529592033A5B
                                                                                                                                                                                                                        SHA-256:2DDD7719E6DEC62C5FC309520E63C6A8730CFA013D078A6842D81A874C52A0E1
                                                                                                                                                                                                                        SHA-512:2EAC2F5F0BCD7F46EC5B7E4AE747C30C55724933880D05812C7A9EBAA238E2453E730570FBD2B414C580EF342C664C7B3D3C65182DF9B5E5D9327E181639060D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/9657760-144-k565728.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...g!..s^...f.....0L.}k."8....8}...f...=".P[.V. X.0..&.R..g.....$`....v..N9.......iv...%..[rJ-.H..............5....~q.Ml.\.T:.)...R8..S....'.. V]..<..nf..w..E.P+..O;Tg#...Q.n.*.9..{..6..rm.K.T.9..H...._I.}......O{...o.8....c.S^..r...$..+.,.q1.....u..6.G..G.......~......L....# .u......xx.k.W..+..N
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 496 x 475, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):86969
                                                                                                                                                                                                                        Entropy (8bit):7.991851370843648
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F3A16039BCBAFABAED2B20A6351262F8
                                                                                                                                                                                                                        SHA1:819DE0348D473C02B044BA5ECF33D56EE6D2962A
                                                                                                                                                                                                                        SHA-256:F70D605FB75B8EF408218C8782DA21F400222E88548A1EFACE79F984D7F8F50C
                                                                                                                                                                                                                        SHA-512:E1D64F487E81A25D5EFE2884D09DAE3FBD5BCBDCA253CBBB4D711595276CC7572C1B3E84ADF8B01EB05717C1A0AB42DB75604B0A67E46238F9AA5A16CEA4B1C2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/carousel/white-stag.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...............8!....PLTE.........334! ....................................)..O(.8..()*&&&&".KKK%&'(()))*JJK:9:RRS.........................................................................................nly.xz.osxwp^jlpaei\j{Q^o\]awdLTW\rS-e]QbUA:::5:?67714:.8D(2@&/:.2E2=J&7H,<P3DX>M]EUiDJSJQYHHIMMMDDE<CN<==@@@:?GSI;P?*a@.G0.?8.22300081&-08,--")8$-1.(0),26(.(((**+$'-'''%%%*.#+#.""" #(.#-.#1.(8.+>.-=.%7. 0..'..-..&..,..-. '. %..%.. !..#.........."..!............ ........................................................................................... .......................!........ ..$..,..&.....'..,..!.....!..!........................................................................................................................................................................Hf.l....tRNS...8 )?^~............vW........r..... .IDATx...s.w..8...NH........o.A@..5.zh.Fh.k......Sk....7(?l.[k.4\`h..[i.........iM.....g...e."`.:..j.P..../......=.v"..K.z8.<......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):219067
                                                                                                                                                                                                                        Entropy (8bit):5.41289334649491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:11A1A96892B431B7F2A20FB2E8741491
                                                                                                                                                                                                                        SHA1:61C21088190258FF6A101DE1BB57DE5F29060017
                                                                                                                                                                                                                        SHA-256:161215C378958ED89563EFB04E707FA8E8262EFF5E5D4553A011C85EE7508900
                                                                                                                                                                                                                        SHA-512:40308CF4870555974474550F3D96A398DB38DF246A9076C2CBA94CFF84D544C39A9F8C198F4F465BF5584B71C8A403DB40CC6FD45FAB125DA6F5DEEC0C538C70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:if (window.owpbjs && window.PWT) { console.log('DEBUG - for identity only profile, detected duplicate owpbjs and pwt namespaces. Exiting Identity Hub'); } else {/* prebid.js v6.18.0Updated : 2023-02-22*//*! For license information please see prebid-core.js.LICENSE.txt */!function(){var e,n={4877:function(e,n,t){"use strict";t.d(n,{Pd:function(){return s},Th:function(){return c},_U:function(){return d}});var r=t(6996),i=t(9853),o=t(265),a=t(1879),u="outstream";function c(e){var n=this,t=e.url,c=e.config,s=e.id,d=e.callback,f=e.loaded,l=e.adUnitCode;this.url=t,this.config=c,this.handlers={},this.id=s,this.loaded=f,this.cmd=[],this.push=function(e){"function"==typeof e?n.loaded?e.call():n.cmd.push(e):(0,i.logError)("Commands given to Renderer.push must be wrapped in a function")},this.callback=d||function(){n.loaded=!0,n.process()},this.render=function(){var e=this,n=arguments,c=function(){e._render?e._render.apply(e,n):(0,i.logWarn)("No render function was provided, please use .setRe
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (64696)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):222953
                                                                                                                                                                                                                        Entropy (8bit):5.36559169158365
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:484CAE695F7EA8F49F45BE3D9EF81D6A
                                                                                                                                                                                                                        SHA1:B35BCA4BD89AE7F3DC89DE6B6E7BCA3EB23D626F
                                                                                                                                                                                                                        SHA-256:334C38C2642F9C71A8298AD3A22072922A40CF96FC98B0E99DFFF0F80971596F
                                                                                                                                                                                                                        SHA-512:EC94F879DFEAB658467FBE8CE67516C8CF5ABD723980E961581558FB6E15233C4F04D06502ADCC7D4FB71A77FA62B48CF0B27F7FB01AC3D276828A10263EE400
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/*! For license information please see commons-cfc8264d345812bc7cdf.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[0],{0:function(e,a){},1:function(e,a){},2:function(e,a){},"2QrI":function(e){e.exports=JSON.parse('{"navHome":"Inicio","navHowTo":"Obt.n Premium","navFaqs":"Preguntas Frecuentes ","navLanguages":"Languages","header":"A.ade una nueva dimensi.n a tu experiencia en Wattpad.","ctaOnePrimary":"Utiliza Wattpad Premium para ampliar el uso de la plataforma que amas.","startFreeWeek":"Comienza tu semana gratuita","startFreeWeekShort":"Probar Premium","benefitsHeader":"Las cosas de las que vas a disfrutar con Wattpad Premium","benefitOneHeader":"No anuncios.<br/> Basta.","benefitOneBody":"Ya no tendr.s que esperar a que termine un anuncio para comenzar el cap.tulo siguiente.","benefitTwoHeader":"Acceso ilimitado a historias sin conexi.n.","benefitTwoBody":"Lee tus historias favoritas, con o sin conexi.n wifi.","benefitThreeHeader":"Podr.s sacar m.s p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77160
                                                                                                                                                                                                                        Entropy (8bit):7.996509451516447
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AF7AE505A9EED503F8B8E6982036873E
                                                                                                                                                                                                                        SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                                                                                                                                                                                                                        SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                                                                                                                                                                                                                        SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://maxcdn.bootstrapcdn.com/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                                                                                                                                                                                                                        Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):69607
                                                                                                                                                                                                                        Entropy (8bit):7.935610807788962
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:862AF39BFED38269D93AED4413CCF573
                                                                                                                                                                                                                        SHA1:1E9D9C26FBBDCB9C5FF29ABC9C4D9AC1C5C6C5E0
                                                                                                                                                                                                                        SHA-256:EC05084EE2A718722F56C6AF68316ED17D24CA13DC4E81BB81520DF4D0B67E21
                                                                                                                                                                                                                        SHA-512:50A268D761529AF21D9D95BF5F8D672B6E771CCC003DBCD0A6BC17026F0C0BC087A936EE2451F73B521508D0A3B5B5589E50F0FE07298C86379B71560AFF4B10
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/80242423-512-k733093.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z......(...(......b...(......b..(....Q@..Q@..Q@..Q@..Q@..QB....z..XI...Y.~w.:v...J.x.;Wy.z.;........H..4{..D..F>.}~.m.....P@v...O ...rJ.|.2.....(..y..V-....[......MFW.|.......}....E...........'2jR.i`Eg.F....j{....v.|v.*..4.".'..#.~.%...tM.%.oB....QO.f....G.;.u.>.]...A..q....]./5{XZ.]..........,2$..|..O
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):142
                                                                                                                                                                                                                        Entropy (8bit):4.726799501204001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:06BD0823658E684F446A9B3E5853F9A5
                                                                                                                                                                                                                        SHA1:613EA20AC6EFD4C81996607E692E00A30FF72596
                                                                                                                                                                                                                        SHA-256:1287336DD508DED05CF0C8C0B23AA7504B53CB06341006C0656833651A69B1EF
                                                                                                                                                                                                                        SHA-512:26E9A4D88B5AD9AAE3ED19495E533FBC394F9CA497AF01AD40D6D81AFDAC8D592E0E0C61B7ADE3E5286D9C9456B5F8CC64CA8CD7A0FC99BCBB35386567D641C0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-index-js","path":"/","result":{"pageContext":{"locale":"en"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95545
                                                                                                                                                                                                                        Entropy (8bit):5.27680493148589
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C02F31E83B3AE8D198874B0EDD3FB62A
                                                                                                                                                                                                                        SHA1:F3E17507C7D811DE38B386BE0D0CD5AA6F83F4D2
                                                                                                                                                                                                                        SHA-256:D1738726092C0252F00374943186F6A8323D7793C3391FEA0277A0863B92258F
                                                                                                                                                                                                                        SHA-512:15E9CD79ABD93F4999B4B79B66F74F35CA25F38AB44EE626E58417FB08000304F1C88FAAAFAFA3FF404ACFFFB4E9CE780DFEBD2B3300A5664D146909BF3B8E6D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{b as ne,c as Bt,d as Rr,e as Ue,f as sn}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var xa=Bt(k=>{"use strict";var $t=Symbol.for("react.element"),Fi=Symbol.for("react.portal"),Ui=Symbol.for("react.fragment"),ki=Symbol.for("react.strict_mode"),Ti=Symbol.for("react.profiler"),Ii=Symbol.for("react.provider"),ji=Symbol.for("react.context"),Bi=Symbol.for("react.forward_ref"),$i=Symbol.for("react.suspense"),Hi=Symbol.for("react.memo"),zi=Symbol.for("react.lazy"),pa=Symbol.iterator;function Vi(e){return e===null||typeof e!="object"?null:(e=pa&&e[pa]||e["@@iterator"],typeof e=="function"?e:null)}var va={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},ga=Object.assign,Ea={};function wt(e,t,r){this.props=e,this.context=t,this.refs=Ea,this.updater=r||va}wt.prototype.isReactComponent={};wt.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("setState(...): tak
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1838)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1839
                                                                                                                                                                                                                        Entropy (8bit):5.374493273254776
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:766BB0929B6669F0F527E0EDFFA2EB12
                                                                                                                                                                                                                        SHA1:0D9BF353135CC4CD9F193A5688A23A06FFC30009
                                                                                                                                                                                                                        SHA-256:DEA9CB8BCAC30ED51225514C359D0A552FB47DA8AA310FB99DEB0AFC41CAF209
                                                                                                                                                                                                                        SHA-512:FEEAAC5C8016D67B83CF2DE88BE2939ADD99CE13ED6504844CA760BF15AB01162341F2815D19220BFB699208B159CF1D3E85ED4611F9EA74FDAAB38788098142
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as u}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{k as b}from"/wp-web-assets/build/_shared/chunk-AXEW4W3C.js";import{a}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as m,a as O}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as i}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var o=i(O());var e={"c-checkbox":"nAj2T","c-checkbox__required":"Vo1F9",checked:"Casph","c-checkbox__content":"_3y9co","checked-new":"TswTZ","check-icon-default":"EPJOw","check-icon-center":"i9fiA","check-icon-top":"dCyp8",invalid:"YbO2s","c-checkbox__content-new":"bpu0N"};var c=i(m()),R=({ariaLabel:s,checked:r,children:d,disabled:p,id:f,name:x,required:C,inValid:l,className:v,callback:h,requiredLabel:_,position:g="top"})=>{var k;let{t:N}=b(),[t,w]=(0,o.useState)(r),n=(0,o.useRef)(null),y=e["checked-new"],q=e["c-checkbox__content-new"],I=()=>{w(E=>!E)};(0,o.useEffect)(()=>{h&&h(!!t)},[t]);let T=g==="center"?a(e["check-icon-default"],e["check-icon-center"]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145218
                                                                                                                                                                                                                        Entropy (8bit):7.978390773741185
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CCD82227965675FB5FAF935F30083CB6
                                                                                                                                                                                                                        SHA1:980BDA98E7E16E3798AC8F80B8419941C2993F93
                                                                                                                                                                                                                        SHA-256:7E3FA8CDF09C0A8FAE2CFD530F4A8E1AB03633BF53A4C1A6EDB38705E50A1302
                                                                                                                                                                                                                        SHA-512:A54BD7487B4756196D45CF24036A5B3A52E0B699CE059FB8C48E3A0F2D379FB8EAF93C50218A03FA67F3657B800E08E55CC35E213AAE01A89ADA37C189A37E55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..o...qk....2..e2.d......s.=.C.[.D2.9(.m\....+.......i..X^........[E..'.n......$<.89.9.....=.V..m..K.b.\.M...... ..r3..3.\kZ...i+.L.;.B.s.Ez..qk...!k..[.HT.z....Ua..<3.. ....l.........8...A....#q..j+..C43D$Yd._r.......3...8....+s.......R.m.:...[[&). T.q..8........y.1..pV<...aR.VO&...Eqr.,`i..,..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):651
                                                                                                                                                                                                                        Entropy (8bit):7.5948647743045825
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C9EEDEC9C5974389D41435AEB251CEB6
                                                                                                                                                                                                                        SHA1:D5EB80D770E1FD304C13CDAFC9BE1F72A681A55F
                                                                                                                                                                                                                        SHA-256:82968A6CD83C668CDDF484726BB3EE99956F6C5D4492718765D704E1D57DCE4D
                                                                                                                                                                                                                        SHA-512:53C092881391ECE2ADA73CA56AD95E891E6D113E12B55CB859067531E2AF77B0620677AA5CB7551DA3C54CCDB3EBC28317BACE89A0A2DB24C73E39FED01FEA3D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR... ... .....szz.....pHYs................=IDATX..OHTQ....P..Bl!.".2....n.p..Bl$1.[-.m#...(...%2.q1. X&...".-&...........w.}oh..\...y.;..w...r#7....U.8..........._;...BP...qYP..`.<..R.:.p.... ....8..".)....4.e3..}`....C.@.#].....7x$..y0..B......`.%(.W+....+bjv.d.E............V..5...<(e......%...3.i.o.2^..<..>M.R.X....hx..h.O.&l...k.=...?.......C{.>LI~..........5...O.O.....IL..=vml..,.x.*..2@..[..I^...4....\.[.....>tS.kra......([.....i..0@.k6..!nLs.].u.-.6.......F-k...e>.i.8+tz..u......H..4i.|..a.[....k.N.W..... ...3......}'...|6$_......W..J....;...Fiv.....D...t....Au..Fn..q..nv..F......IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):78019
                                                                                                                                                                                                                        Entropy (8bit):7.973579833330711
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4049143392BCA1A8B103E3A87009D448
                                                                                                                                                                                                                        SHA1:06102FD81AB4B27B581A857BFBADC5400C188C13
                                                                                                                                                                                                                        SHA-256:8600C33485494962592D42DDE75C1E7A9FA407286FB8E8E5F9881C846100B28F
                                                                                                                                                                                                                        SHA-512:091960DE1CEAB34181DF3AF66B1B62CD39CD6CC7ED42A2DCDCE053D131B0FE62DE9EF64A04B49D199233970C56C9266B1E37EDFAD3159EDD565AB6AF3027AD12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/106959201-512-k413210.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..j..c.P).(.`.)1O.)...Q..Zx.B...W.}..jB......S.&..N..A.....?*.j.'.Ub...I.C.j........{J.H.~.\6P.....*...2q'IH.u..%.......4....Y.#$.~e...*.....y"...[...A.r...g..2Wr...$..._.b.9...........+....*...K..Z.#.mda.O.ZV.K..!...w....v...H...s.s..."U&......9......em..Z.....2M..L..I.j1"....T.C.E..{.....r.}2:.b...kP\nL
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18
                                                                                                                                                                                                                        Entropy (8bit):3.5724312513221195
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                                                                                                                                                                                                                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                                                                                                                                                                                                                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                                                                                                                                                                                                                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:404 page not found
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):53265
                                                                                                                                                                                                                        Entropy (8bit):7.9378196636529985
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1DDA64F99F2C1378CE3F84EB40EF1523
                                                                                                                                                                                                                        SHA1:9D69E1359124D1A064E7ED577E96222EF6934316
                                                                                                                                                                                                                        SHA-256:01BC832D13EECB473CAF08BDEB4A59A16547F36DFEBC5529A172867762AEA0DD
                                                                                                                                                                                                                        SHA-512:568F78164939F46DBC09A1B69EC7A9C763BDA9ADC3C043FD6C84B80AE644331FEBFE98756C1B43AF84AB267FFF42E47C203063B4CFB355D77D2B5238465C2A71
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.. 1"...,....i.c....1.yh......B...S.......F.T.w.P.../~.L......^...J.....@.[..2k&m......@\..Fv...5.554x.Y|.8....Q.L..J..i!`c8?.I.....9.c.....ZrI.zU..h...WrYH=.V.|.*|...rO.W...W..\D6-SF%.~.-.cb.+./=.H-.g-n=.c..j....no..J..c.[2D.Y.c=.jg.eGJ.H...M...+3n.r....SX...NA......Iy.....u..@..#9...J.\..nn
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (17001)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):17342
                                                                                                                                                                                                                        Entropy (8bit):5.31933546813395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:92CBE98978BFA5D78883E6757FA1FE43
                                                                                                                                                                                                                        SHA1:437BA84A7765062614B1679A4811F4EEA0E6C1EA
                                                                                                                                                                                                                        SHA-256:2BDE2654CB544AC28E1895201DC74707296522375B6F5BA1ADF9C877F31113B1
                                                                                                                                                                                                                        SHA-512:E46FEAB8DD68103A9D61CA1E7E8A7768279F1FCEC6441D1074CCC1D0AB3486C8720B1093E8CEFF102135B502BD1E4A38580B5C299B83FC98B9234C13F59DE2A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-4NAESS2U.js
                                                                                                                                                                                                                        Preview:var x=function(e){if(typeof e>"u")throw Error("TrackEverythingFactory called without window context being provided");let n=function(){this.backup=e.te&&e.te.slice?e.te.slice(0):[],this.XMLHttpFactories=[function(){return new e.XDomainRequest},function(){return new e.XMLHttpRequest},function(){return new e.ActiveXObject("Msxml2.XMLHTTP")},function(){return new e.ActiveXObject("Msxml3.XMLHTTP")},function(){return new e.ActiveXObject("Microsoft.XMLHTTP")}],this.eventList=[],this.created=!1,this.init()};return n.prototype=[],n.prototype.init=function(){this.cookieHost=e.location.host.replace(/^[^.]*/g,""),this.baseUrl="//track.wattpad.com/api",this.LSKey="te.backup";for(var t=this.backup.length-1;t>=0;t--)if(this.backup[t][0]==="create"){this.create(this.backup.splice(t,1)[0]);break}},n.prototype.create=function(t){var i,o=t[1],s=t[2],r=t[3],l=t[4]==="useStaging";if(r==="(null)"&&(r=null),typeof r=="string"&&(r=parseInt(r,10)),o!=="android"&&o!=="ios"&&o!=="mobile-web"&&(o="web"),typeof s!
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3937)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3938
                                                                                                                                                                                                                        Entropy (8bit):5.413127908709045
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BAD989B69CC4096E8784DD03CE41EAA1
                                                                                                                                                                                                                        SHA1:16FE62625229A6B3D172693E8537D1ADF33F51E1
                                                                                                                                                                                                                        SHA-256:616316EEE7ACC56725770A6EF5EA5873DC2A25BA0E6892758134559CDEE871A7
                                                                                                                                                                                                                        SHA-512:6444470D63FA44A51C1F82A585C06B6DCE5A70D5FE805BA41AEEDB1FB9B3A455F92FBE14DC0BD85ACF911259C5CBA7C3AF81F1BCD40DAC5E1F1E7B8357F0C2DE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as _}from"/wp-web-assets/build/_shared/chunk-AYLZZLST.js";import{b as Y}from"/wp-web-assets/build/_shared/chunk-OG7CU4CJ.js";import{e as C,n as F,o as I}from"/wp-web-assets/build/_shared/chunk-OOJ53JVG.js";import{a as P}from"/wp-web-assets/build/_shared/chunk-7VEZZY65.js";import{k as v}from"/wp-web-assets/build/_shared/chunk-AXEW4W3C.js";import{a as x}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{B as W,C as w,a as V,u as D}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as h}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var l={"field-label":"B6IPC","field-label-text":"Piw9K","birthday-fields":"MbWP9","birthday-dropdowns":"xkPWN","birthday-dropdowns-select":"YmieY","error-msg":"TPhlc",invalid:"N0zgg","birthday-dropdowns-month":"iwBVB","birthday-dropdowns-rest":"zsoAF"};var T=(e,n,o,u,p)=>{let i=[],s,c,g=new Date().getFullYear(),N=g-100;switch(p||(p=g),o){case"day":s=1,c=new Date(p,u,0).getDate(),i.push({value:e("Day"),key:""});break;case"mont
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9435
                                                                                                                                                                                                                        Entropy (8bit):7.945943794097382
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E588951B1EDE61765853AD356D2D46D7
                                                                                                                                                                                                                        SHA1:2B623C97987B43B448582C3945924F3D721A2D44
                                                                                                                                                                                                                        SHA-256:708BF5A3D25D3D756180C324E99F4E91A36A704D4A247E232860AB3F3FA84C20
                                                                                                                                                                                                                        SHA-512:AE399857DB27EF3DC41D947D8D4104795699D642BA635FCB22090F0AAC8FF9B3D9377533B1D5D5E4AB4CD58117DD86C637324B11B24A71E0AD198E3F0ED5B5D5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..g&..F7g.J..U2...%g*1.%.M4.....m..).....".WKCj\.*%7dlZE....9.I.)m..,..W9...`..u....x.....N....R...T)J....9.yLSFY.....n..../.......}..nf?v5.<..F..Y.g.N.v..A.+.Oq'.;.. .$..&.j:.....a.I-.h.e..........:(.s.t..Q^..![..y........:.j...ZtB=.%fgc....<w..=.p:.O....e..#!s....-..n....y...X......G....w^..R.....V....o
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 295958
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):93001
                                                                                                                                                                                                                        Entropy (8bit):7.997325514282481
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:24900060EC7875FED24E5B41DF294D61
                                                                                                                                                                                                                        SHA1:5FEE4C012921FF85E1CE0CE6FF025DE1D58E3241
                                                                                                                                                                                                                        SHA-256:8F2D672D3FD9217D73EF685D3A70057D044D783FF5203030A56E9F443BA83527
                                                                                                                                                                                                                        SHA-512:C795FAE88C0CF19B9F95C78DC1D172D84E07D755D46570DA1732A14107D97693111C3021CEAA36DD778C513F805E1FB20A97C0ACD39095BC155F9EE45DC1EF08
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.wattpad.com/js/desktop-web/dependencies.ae71a012.min.js
                                                                                                                                                                                                                        Preview:............w.... .UH..Z.YM5%[...s.Z.dI-+Zf.=h.HBB...v..9.9.pv6..y....}..${.....o..f.PU.x..O.....>.Ey.4g%..,..no....e.{.8...y.e'9..]@.Mv7.7...9..-;...?..P.....c/..n..{..=..j=."{{.......b...1....t.<..^..'.$*..$..y.LD~|...n....Z...ly*..y.y%?..!.w'.............9Y.y..........}.- .S....D`.N.!.@..'...!3.y/.....zQ.q:.L'.../.....r:.....=...u='..n~._..z..?..G...M..........b.._./.&..BL..2......7.ci...../ZG..z..m.b..Uf.....9.C.8.......+.......j.Ev.A..Z%.jV.>,.r.77n........Pd....w.o..1.\N?.E..."`..,l..*..i....G/F.A.....rk.s.......:.B.....F.oV..:. ....z......h.::..0.^p4..P....o.\c3...].......I..G]....nR.y..f.9G8.Slu...h5<:..J.......O......}..{+........b.mC[.........Q.m...:..u.}=Z.........T\.....}8..9...<....O>..h=...u.U..7.....`!........W...4Ez.u;..YZ..r\f.........$.._.c....&......M!1..).L........\cO......h._d./a.....H.LM..q<..>..x$.C.._.Ou....,;.,'.:eGt.`..o..LwV.0X.yA..e|..y......BH.!....4....... 2...|...D..~$......#...E.K......1...e|*.%
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (34558)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):53435
                                                                                                                                                                                                                        Entropy (8bit):5.388295461147898
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B0C95309EC60C8FF377F6715A4F4CB6A
                                                                                                                                                                                                                        SHA1:2856E64BB0A58F0890C6E33D17C81C0FF5D71787
                                                                                                                                                                                                                        SHA-256:087E85CCF806E3C6ECB093715E172D495B5ACB901200250F37A478CAA07FDD45
                                                                                                                                                                                                                        SHA-512:AC628E90218CC1FB29B67AE947CAE6061CEE5629009C56CA18656C18AC9C144FFAF0B720C09D9E31079A0DF26EFD1C2B0FB01E132FC16CD5C834DD27677E7DA9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en-US" dir="ltr"><head><meta charSet="utf-8"/><meta name="description" content="Wattpad connects a global community of millions of readers and writers through the power of story"/><meta name="viewport" content="width=device-width,initial-scale=1"/><title>Wattpad - Where stories live</title><link rel="stylesheet" href="/wp-web-assets/build/css-bundle-DRQ47EQ4.css"/><link rel="preload" as="font" href="/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Regular.ttf" crossorigin="anonymous"/><link rel="preload" as="font" href="/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-SemiBold.ttf" crossorigin="anonymous"/><link rel="stylesheet" href="/wp-web-assets/build/_assets/fonts-XNHMJ6ZM.css"/><link rel="stylesheet" href="/wp-web-assets/build/_assets/tokens-2GVK43A7.css"/><link rel="stylesheet" href="/wp-web-assets/build/_assets/main-UPCRVSI7.css"/><link rel="stylesheet" href="/wp-web-assets/build/_assets/react-tooltip-DMQBATRT.css"/><link rel="stylesheet" href="/w
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                        Entropy (8bit):4.726984585609017
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A949EA674C55EF0366E4FB2DE55F0621
                                                                                                                                                                                                                        SHA1:445786F61016EB1BA5A1B8BE7FF0A126E9D87EC5
                                                                                                                                                                                                                        SHA-256:15A46977301011B99B7973C82F698CDAA43212A8268163F7AA4593E633140FB0
                                                                                                                                                                                                                        SHA-512:E2F95E7FE4264970C6DAFB23E3BCC4578C219A16DDC68C6597E89D00B4927C286176F1DBA1193CB0185B87038F5EA584E9EABBE8AD1D721C4728EACEA59D7085
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-index-js","path":"/es/","result":{"pageContext":{"locale":"es"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (53077)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):53212
                                                                                                                                                                                                                        Entropy (8bit):5.186661699280552
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:952AC059E2CA55B22F37E0421C40311E
                                                                                                                                                                                                                        SHA1:D75A1510319F1A29ED12801C1CE65966D2DCC889
                                                                                                                                                                                                                        SHA-256:AF94B56F93889565D6A3F84B177C532C1F20DEC09C29DC9CFBD242A590E74625
                                                                                                                                                                                                                        SHA-512:A9E42E13D8F4A9F4A8CBF64DA6BCEC4D1441F976D318565E192BB1A0ACACAACB0FD144E5C3E35CB769BF1160F8D440CAB4BC2D9635DA488AF3808A9B446DEC90
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/*! For license information please see app-a5092e19e4a1cf2b2458.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{"+ZDr":function(t,e,n){"use strict";var r=n("TqRt");e.__esModule=!0,e.withPrefix=h,e.withAssetPrefix=function(t){return h(t,m())},e.navigateTo=e.replace=e.push=e.navigate=e.default=void 0;var o=r(n("8OQS")),a=r(n("PJYZ")),i=r(n("VbXa")),s=r(n("pVnL")),c=r(n("17x9")),u=r(n("q1tI")),l=n("YwZP"),p=n("LYrO"),d=n("cu4x");e.parsePath=d.parsePath;var f=function(t){return null==t?void 0:t.startsWith("/")};function h(t,e){var n,r;if(void 0===e&&(e=v()),!g(t))return t;if(t.startsWith("./")||t.startsWith("../"))return t;var o=null!==(n=null!==(r=e)&&void 0!==r?r:m())&&void 0!==n?n:"/";return""+((null==o?void 0:o.endsWith("/"))?o.slice(0,-1):o)+(t.startsWith("/")?t:"/"+t)}var m=function(){return"/premium"},v=function(){return"/premium"},g=function(t){return t&&!t.startsWith("http://")&&!t.startsWith("https://")&&!t.startsWith("//")};var y=function(t,e){return"n
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8792
                                                                                                                                                                                                                        Entropy (8bit):7.942967104183984
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:824D10DE64E7BCAE0FF174827FBAAABF
                                                                                                                                                                                                                        SHA1:D827E70BDEB80665E1FA117E05A30E9E9B46A08F
                                                                                                                                                                                                                        SHA-256:C881B08CF8CC34BFC7545FA204C91FAF5B2DBF80FD3FCA1C2102BFA1A5F9CEBD
                                                                                                                                                                                                                        SHA-512:CECB5C4E43967C006A9D9D453A40CB0E4F913BD48381F13CB1BE0A71EFFB219B97185D97511DF272D37C730F082DA917672BEE55EA00EEE6AB1854F403C68241
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P..5h.....]jk.r..P..Tp&Y.{..........{....k.`.].Q.pZA^..x.(O...3....98..G.X..`.I].%l.].......Y..c.......{..:N..=p.o.T.k.....B..1.o....0..........#h...Q..7.~.iM.Rte?.p.^.1 .z..1..#..K..c-......0G.`.y.u.}R.%.....rz.LY...u.Y...F.G.)..S.lh.s...}...=..S......%.c..".G.o..^u...5A...RF..Uy+........eyk:;......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 986492
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):223387
                                                                                                                                                                                                                        Entropy (8bit):7.9987751474941176
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EBE347C43D1FD80E0EA0E2E1C148A25A
                                                                                                                                                                                                                        SHA1:AB47B362653771A08F4BBC28B39A65321BD898C7
                                                                                                                                                                                                                        SHA-256:38ED6057A8D5F399662B905C4964B042345797725C919E87AA4BB079F2B2BCDE
                                                                                                                                                                                                                        SHA-512:2F878F61F2567FA3C811AE123190078D21165AB922330FA3D864069449091786D2F1AC80D3E67790AD50E0445B7B603B9C354C6507ECC512496F50CD10A21A48
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:...........z.6.0|+....$[.s..z.[I..i}H6...CI.."........".+.....$HA..6..}.1..@`0...f.Oz..Qhs.:.V...;...d.^...8M..f....8...OM.....c?.5..<L-.e%-.q...b.T..../-..5o......j.A...ac^.7..Z'.....<.36|m4r....)..b..&*...L.k?.F...b...8.+y.s..+....(.....3.A..+.,.?...?.....{~...>..<......&...vH..(.p...^.Gq4.q:.u. .=.;KK....4........1......+~X...5......y|....C-....0....3.%.....lHdD...h0.#..;.~..3.P.?2........j3..goC7:O/X.>Y...7..C.. ...nx.\l.<q].<....^w.1<E.d...n..*.;............e>.9r..<...X....$.s....:..J..V...+...~#eA.I.....T!.c%.p....>`...h..._.......TT.:....U.......e.&..ny8...k.....y......].z.q(jw.'j..L..(XZ..kit..~.?..KK.8..`..1oX..;....U.Z-.H0U...n..W LJ})ER....^..j....]...ci...._.+.......K........av8..!.......J....0.U.PBx...U.2...4...l.9.A"......_.T..."...b..[..f...Z.}.6./3..~...,.>K.s.kd...3X.....E.O\.ik.=.:..L.pd*C...4....8....Hj..|.....0.N.f;.@R;9..w..c7(.0...|..H.e.3V^z.8...J...P`.ci.D..h...V.3@t4...b\.4....D....]."2B.....aF...... ...M.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):44872
                                                                                                                                                                                                                        Entropy (8bit):7.945500179635742
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75C654426492A153F6404732F7B334D9
                                                                                                                                                                                                                        SHA1:CC617D02EE13D1099C7F23ADD698E7263EE3498E
                                                                                                                                                                                                                        SHA-256:AA0BBA5122EB1E42C9F509FD52C667CA567533EF5801B1F10519A819D0376633
                                                                                                                                                                                                                        SHA-512:72DF17E65553DD80BDA919C72AA624D496C41E2845F40E2D9A23DF1F7F086FFE9471BF57EDB05F2BE8E141858F7910C8DC9B585196B47FB74C25822A85045900
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/329887461-512-k684114.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...K.1Ezg=.Q.P...wZ@).......)....)q..SsJ.CF..N....I.0b.R...`..(....=...E.....ep..ih..%.....Rf.hO.c..".I...u..Y&.7.f..j...>(.QQG...&.i7.H)@.S#..P.....W9>.].5%-...c...L.%?h/dK..v*#J.i.A{.BsI.Fi.B}.... ...8...i..S.%.......1>.Pii..MH.LPsKH9.U)..E.PEU.........q..SK.SUs'...PiMZflm..;..#...E!..5....MH.".E.e.P)
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8055
                                                                                                                                                                                                                        Entropy (8bit):7.946121908726402
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CA1D4EADD7171B877FB2E3B2CAAFF0E6
                                                                                                                                                                                                                        SHA1:39CB271B46C1132EAF25ADB59AB8936163A0F7ED
                                                                                                                                                                                                                        SHA-256:9E0E86005EB1735FBD68852E669BAEC600109AC55A03F2968F2F3EBF848B93DE
                                                                                                                                                                                                                        SHA-512:945989EEED5B840D944B440EAEF0DE8410A1A4459BB5CF518D253038F36CD8FD9094819B6E99A9C189828A5A8E6EF3C6BB1B56B6A28E61F04F6DC2DB1D04CDB3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/250703835-128-k129237.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K7w.6h%...;w...H...%.3.d.bp._J.yk-..$&5e.v...x..j....G.v:k_,3].......b.#.a}....X..GU8J....-.m.....~c.=j...v..mB....{.........j..}...[vb.3H.-..w.}...0._...h.^ ..Z.....;.E{U.O6...Vc....vN0Tg5..g=f...;.....*.n?.Zb..c.O....z=7T..\.7.7..`......4....(l.T......z.....D.K{oq..2.fh......G. q...Cv.nFp.w..#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8207
                                                                                                                                                                                                                        Entropy (8bit):7.947596762645966
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:90E69882822A2D822FDEEDF9E70189A5
                                                                                                                                                                                                                        SHA1:BA3C388E76E858C34EC8AC9FC934354CB4F0E2E7
                                                                                                                                                                                                                        SHA-256:9D112EBF82EE003E7E79A3E3F3F04BF69AE7330B12AE61A410DE71BB67327E7F
                                                                                                                                                                                                                        SHA-512:9BAB7A325E94A22C0FD02DD4B52C132AA997FCE0788A340E7F2850AFE790FB2097D3CDA4B326D9F5D3341230EDA6EBE656983F2E202E1A0AB3DE1742FB12D026
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...%*.....br..V...y....qT..D...).`.....3|...k3S..`.z.Q....+.(.p....#U.... B..$..{.[.j.X.I....l.Z....Vg+...z..n-..O.z...........'n.@...X...y..X....d3....t..I...$`...h..BwF..R2J`b.MF.....o.j.e.ur.'...j...qIh4p:..o8..U..?#>...R9..../...u.09.Z..e....W....F.v.`.d.#N..}..N..W.-....4\.....^3..W.....I
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1136)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1629
                                                                                                                                                                                                                        Entropy (8bit):5.338465464683756
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8B2690ECF96B153D031D31C75F5C9F5B
                                                                                                                                                                                                                        SHA1:91737C987F5EC480BCBD4968566D97757FBBB09C
                                                                                                                                                                                                                        SHA-256:22C6358B31973F1F34FD4630A96BAAD42393D23806AFC973D93A8C15973E74F0
                                                                                                                                                                                                                        SHA-512:2D3F306F3D12092FFFC3864F7F9ADC304B2C3B20649A09AE4F1DFAF4B47E7468968301E8BC4E1A9ACE825E374226B1795E80E9E99B04C145CD767AE9E98F5E9A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<!DOCTYPE html>.<html lang=en>. <meta charset=utf-8>. <meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width">. <title>Error 404 (Not Found)!!1</title>. <style>. *{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;color:#222;padding:15px}body{margin:7% auto 0;max-width:390px;min-height:180px;padding:30px 0 15px}* > body{background:url(//www.google.com/images/errors/robot.png) 100% 5px no-repeat;padding-right:205px}p{margin:11px 0 22px;overflow:hidden}ins{color:#777;text-decoration:none}a img{border:0}@media screen and (max-width:772px){body{background:none;margin-top:0;max-width:none;padding-right:0}}#logo{background:url(//www.google.com/images/branding/googlelogo/1x/googlelogo_color_150x54dp.png) no-repeat;margin-left:-5px}@media only screen and (min-resolution:192dpi){#logo{background:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                        Entropy (8bit):4.607310190789105
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3E27BFC7FB35BF803B7DA07BA829CC63
                                                                                                                                                                                                                        SHA1:2F9D0FCC9BABE78CECA46F138D13FE41F100C7A4
                                                                                                                                                                                                                        SHA-256:26C4596FBF3B952491405EE5E874ACD314BD7D41DEBB647AE0B3220F1EF5FC9E
                                                                                                                                                                                                                        SHA-512:2E151138C6A491586D1D6E5A297492FC1DC7C0A6E2EB2AE0523471C82C1A195B1DFE03858E2F39E6B0D15C8C1DAF1D581D4AC2318CF28BAF75366FCF5D0829FE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://sync.springserve.com/usersync/jsonp?callback=callback
                                                                                                                                                                                                                        Preview:callback({'user_id': '292e27d4-cd29-451e-83d3-728aa906d49e'})
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):897
                                                                                                                                                                                                                        Entropy (8bit):4.3417394766265796
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C938B9D53A70621AB1ED5457D1BB75C4
                                                                                                                                                                                                                        SHA1:DC9E0CEE62350A012E10D055C910AF7D46962955
                                                                                                                                                                                                                        SHA-256:CB38672CAFE371EEF503AD0A0445399CA97F87FF21DE1BD6D70B34A5FEDF2313
                                                                                                                                                                                                                        SHA-512:125964A65C18B903E21BC58F61825D87114F0FED32F08A15B94CBE8EDA45A863647AFD988CE9397BB6331B5C27B9ACA16484C6F465FDB1580F2F3736FF33618F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="254" height="94" viewBox="0 0 254 94">. <g fill="none" fill-rule="evenodd">. <path fill="#FF500A" d="M229.507 36.918c-.012.163 9.847-3.793 23.537-6.66.641-.136-.017-4.25.017-3.911-.325-3.123-.862-6.264-1.464-9.377-.604-3.12-1.23-6.245-2.088-9.35-.14-.513-.701-3.767-1.488-3.846-67.64-6.783-135.672-2.405-202.687.325-18.92.77-25.768.988-44.682 1.792-1.553.067 3.394 26.552 5.023 26.483 31.1-1.322 39.081-.402 40.461-.305-1.234.132-10.712 1.78-10.712 1.78-1.398-.294 2.202 20.96 4.316 25.581l-17.21 1.619c-1.443.135 1.232 12.18 1.446 13.287.603 3.12 1.231 6.245 2.088 9.35.156.565.62 3.699 1.488 3.846 24.294 4.127 171.217 11.61 214.296-.302.666-.184-.01-4.178.018-3.91-.324-3.123-.864-6.264-1.465-9.378-.1-.513-.525-3.387-1.113-6.322l11.298-1.062c1.445-.136-2.81-26.361-5.023-26.484-4.277-1.038-16.056-3.156-16.056-3.156z"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):294
                                                                                                                                                                                                                        Entropy (8bit):5.170169225876512
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7036B9EC1F2D5DC7B82E2F92F4498769
                                                                                                                                                                                                                        SHA1:44556E4EC0A3969346F7F1D32DF635D700EAD734
                                                                                                                                                                                                                        SHA-256:6B8858B5AFBBA53804E131E2CA9CF011CD40A5C48A49A8B22E6E9D77AC41019D
                                                                                                                                                                                                                        SHA-512:C8121240144F63FCC02A36E857876DB1B24E58FDEF869D8835EF2DAAD8A0495272DAB61758E678A4006ADD39CA313E5CAFF12F6E3E432BF23280C9C228CFB0BE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="77" height="67" viewBox="0 0 77 67">. <text fill="#00BEC0" fill-rule="evenodd" font-family="SourceSansPro-Regular, Source Sans Pro" font-size="250" transform="translate(-698 -183)">. <tspan x="684" y="357">.</tspan>. </text>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):511
                                                                                                                                                                                                                        Entropy (8bit):5.158544121178025
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DF785545440B445B02856C0DC43708E7
                                                                                                                                                                                                                        SHA1:8A84292B212C2125601ECB8C0C2BC6090F323076
                                                                                                                                                                                                                        SHA-256:9F48FEDF621CFA51D2A31F07D75A69EFB701363672891B6F2104DF5668A51540
                                                                                                                                                                                                                        SHA-512:5165C3F49DC0BB90FBD16E59D30FABD7E6AA153B7CCEFD48AC47D927E515B91A1AB45D45D9600D4CE3FCC6AE9DF54653CB82034B2079014277ED028B6C1D50B2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/carousel-bg-REMDEWEO.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="1440" height="185" viewBox="0 0 1440 185">. <g fill="none" fill-rule="evenodd" transform="translate(-6)">. <path fill="#FAFAFA" fill-rule="nonzero" d="M84.773 87.436c251.698 128.292 731.698 99.146 1440-87.436 131.756 861.803 131.756 1217.217 0 1066.24-131.755-150.975-611.755-217.104-1440-198.385-251.697-648.57-251.697-908.71 0-780.419z" mask="url(#b)" transform="matrix(-1 0 0 1 1519.59 0)"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Unicode text, UTF-8 text, with very long lines (40470)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):40738
                                                                                                                                                                                                                        Entropy (8bit):5.439929035452087
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9A1C3141E7655D9F4B693C0823D53C7B
                                                                                                                                                                                                                        SHA1:5285A3879FA74CCA742AD4DF7F3C07D9750D252A
                                                                                                                                                                                                                        SHA-256:DFAF959F00BE7E8676B20CA4DE36D544926D96564E61A89F4974945EF3112008
                                                                                                                                                                                                                        SHA-512:816CABE7A054CD2C6258480B2E251D7D5A5017FCCBCAD82A71689A66C1782A81710E2BA325C550BC7EE9B0EF91778AD844D689A6D55E467260190F63348140A2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(()=>{"use strict";const e=document.currentScript.dataset.miaChromePath;window.miaChromePath=e||"";const t=e?`${e}/jwplayer.js`:"https://cdn.jwplayer.com/libraries/F9MbmUlD.js",n="https://mia-placement-server.rubiconproject.com",i={en:{thanks:"Thanks for watching",more:"Learn more"},fr:{thanks:"Merci de votre attention",more:"En savoir plus"},de:{thanks:"Danke f.rs zuschauen",more:"Erfahren Sie mehr"},es:{thanks:"Gracias por ver",more:"Aprende m.s"},it:{thanks:"Grazie per la visione",more:"Saperne di pi."},tr:{thanks:".zledi.iniz i.in te.ekk.rler",more:"Daha fazla bilgi edin"},zh:{thanks:"......",more:"...."},ja:{thanks:"..........",more:"........"},ko:{thanks:".. .... .....",more:". ...."},pl:{thanks:"Dzi.ki za ogl.danie",more:"Ucz si. wi.cej"},pt:{thanks:"Obrigado por assistir",more:"Saber mais"},sv:{thanks:"Tack f.r att du tittade",more:"L.s mer"},no:{thanks:"Takk for at du s. p."
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):39622
                                                                                                                                                                                                                        Entropy (8bit):7.952837562834172
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EE3FB651D0B16C91496BC454E350A5E3
                                                                                                                                                                                                                        SHA1:18A8009AAE7F4569205D7FBC25086B9A99770B72
                                                                                                                                                                                                                        SHA-256:E27057C3F688AE91A04E59A3D716E06479E7983FB21F3AA6A6329BD6B5EF54AE
                                                                                                                                                                                                                        SHA-512:8B79073052F00493BF7BBD62D3B215C9A85E75E355A0F693C96EEA4527E2691328ABEFABC51337CA5B74EAE72A8F13C06AC0E6258E838E0259A334910E0004FF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......4.9......\.....P`U..i.$.[....Kn.?.5.+...}jd5.Y...A.Rm.T\i.9Zc.)}..qU{..M!..:S..s..v...4..r..'....).P.b&.*...ap"....4.M.!..i.....4..).T..C!a.".EH...<.KDl....O4.(.........j.E....R.~(....m..E+..(.J)M&...... ...oz{.n..Jr.m....E0.~).....LT...w..!..IE.e..}.y.@........5.2......f(.O....4.4..S......Ma.~i...2
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (23275), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):23275
                                                                                                                                                                                                                        Entropy (8bit):5.1499201409889555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3BCC24AA57C5079DB396F7E78BE8D531
                                                                                                                                                                                                                        SHA1:07B2FDD2E9233DA218A1FA1D4F795E1471848271
                                                                                                                                                                                                                        SHA-256:C3B07BF8B33AA215C56B9E21C478F15B1840900A47C5EC8F37B5771BB83A7ACD
                                                                                                                                                                                                                        SHA-512:A52F8FFEE41B0FD1882B36F89048FA055414E823AE5B457A6E5221B30D758E0930055AB031DDFE0A13BDD6AFAACFCC62B9A477DE9FF2B9152FB21AC3A71C6A46
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:window.__remixManifest={"entry":{"module":"/wp-web-assets/build/entry.client-A5C5PIWQ.js","imports":["/wp-web-assets/build/_shared/chunk-X7IA42YE.js","/wp-web-assets/build/_shared/chunk-44IETFKN.js","/wp-web-assets/build/_shared/chunk-4NAESS2U.js","/wp-web-assets/build/_shared/chunk-AXEW4W3C.js","/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js","/wp-web-assets/build/_shared/chunk-6OSFCK5A.js"]},"routes":{"routes/stories.$categoryid":{"id":"routes/stories.$categoryid","parentId":"root","path":"/stories/:categoryid","module":"/wp-web-assets/build/routes/stories.$categoryid-5ZPTDQMF.js","imports":["/wp-web-assets/build/_shared/chunk-7O3NGJ7R.js","/wp-web-assets/build/_shared/chunk-RUXMDZ7S.js","/wp-web-assets/build/_shared/chunk-GJNYRWUE.js","/wp-web-assets/build/_shared/chunk-IJWJIJ34.js","/wp-web-assets/build/_shared/chunk-XQUAUGIP.js","/wp-web-assets/build/_shared/chunk-MH34WER5.js","/wp-web-assets/build/_shared/chunk-427AJYDH.js","/wp-web-assets/build/_shared/chunk-L5UI75CD.js","/wp-we
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1349)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1350
                                                                                                                                                                                                                        Entropy (8bit):4.8668514479584335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2A1249C36EE2409AAABB67B82F24EA1F
                                                                                                                                                                                                                        SHA1:113CA8B0FE5DBB7B5FBECB7D57CF234373D6770F
                                                                                                                                                                                                                        SHA-256:075F95DFC0AB7FE8491CA75A70867F56CDD6BBD113C62C7319EAB4581386CD05
                                                                                                                                                                                                                        SHA-512:CF276FBB57595E70C59E4EE0BA4E0B6673ACB653E5F668ABF46C4A53DAFCD441EFD73B3607FCB694EAB59FB8B7EDC40CF83698205F44C72CFE972743B83670E3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/fonts-XNHMJ6ZM.css
                                                                                                                                                                                                                        Preview:@font-face{font-family:Source Sans Pro;font-style:normal;font-weight:400;src:local("Source Sans Pro"),url(/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Regular.ttf) format("woff2");font-display:swap}@font-face{font-family:Source Sans Pro;font-style:italic;font-weight:400;src:local("Source Sans Pro"),url(/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Italic.ttf) format("woff2");font-display:swap}@font-face{font-family:Source Sans Pro;font-style:normal;font-weight:600;src:local("Source Sans Pro"),url(/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-SemiBold.ttf) format("woff2");font-display:swap}@font-face{font-family:Source Sans Pro;font-style:italic;font-weight:600;src:local("Source Sans Pro"),url(/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-SemiBoldItalic.ttf) format("woff2");font-display:swap}@font-face{font-family:Source Sans Pro;font-style:normal;font-weight:700;src:local("Source Sans Pro"),url(/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Bold.ttf) format("wo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):308
                                                                                                                                                                                                                        Entropy (8bit):4.803336905694051
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ED1A14574BDB67638F604449C2319EE2
                                                                                                                                                                                                                        SHA1:A07A187062DEFCC5A7A7DA0807940FCD77D8AA89
                                                                                                                                                                                                                        SHA-256:C5D049F0AED90BA397C2486F84609CA2D37376C72AF781E51991BB4247477964
                                                                                                                                                                                                                        SHA-512:A33373287348F7DD6B367F12257F5326F82F76BAE157D493F13EAAAF081A604BD3B3C332CFF20B99AA1935C1A4617B4F0A7387A944E9BD03FAA8D00292A62ADD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="22" height="31" viewBox="0 0 22 31">. <g fill="none" fill-rule="evenodd" stroke="#222" stroke-width="2">. <g stroke-linecap="square">. <path d="M16.5 1v8M20.5 5h-8"/>. </g>. <path d="M8.517 5H1v25h15V12.756"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 341 x 344, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):21072
                                                                                                                                                                                                                        Entropy (8bit):7.961444357278349
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F9434D2BEA2EC4CBD25220F08D116CD4
                                                                                                                                                                                                                        SHA1:AC8F8B076B05159AE1784D3B8B648C9FF395C505
                                                                                                                                                                                                                        SHA-256:3B6A0BEFF5BB0ADE24317256189719D77A66A7BE98330BA789D4E4E2879A441F
                                                                                                                                                                                                                        SHA-512:D8A62D3A731815FB3C04CB31FF70A1A2F037B047A2BA360D88E5199012281F7394DABDEF3DA52DD5464326967DC13F0C1006A80BC470A0DE8CFFFE180DA32A4F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...U...X......o.....sRGB........PeXIfMM.*...................i.........&.............................U...........X......X...YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx..}..U..~....P..v..(DW...b.b....F...0.1q...d.R.V0.5%.3`...M..J.C.h.....x.8..eL.h.."(B...w....{...Z.{..w._..>..I....A@....\`5IE.@...........B......x..........9....." ...(.V....vh....?.t'.0.>...t...|.q..2.<h.*.>..f2..%..s.B~..h*... .....n$.....^...g X.B.[.;}..k....3m.n+.5..g}.........R...,6..0...ep./.....A....F.....[..9?......{t,.{6.txq@.{..i<D=...o..@..,..2...ru.Z8..T..5....*Le....t.......m;5U....+..,.6sug.XeiU.Y#...K#.>f....?...x7..r..>...M...+.B.].o....W..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):345
                                                                                                                                                                                                                        Entropy (8bit):5.050700169310894
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7656636976C488FC46B72A0A97571F62
                                                                                                                                                                                                                        SHA1:9A7A5868C5D296B32040F68EBC6CD3A572436F21
                                                                                                                                                                                                                        SHA-256:FB336669ACCD7E58160CF1197CEB3583E48C440E6384E4C2852E7AE5D42DA993
                                                                                                                                                                                                                        SHA-512:F385DB34DF0007CF50F75E2B5B4D57FC3FA569CC6F5BF2D37F502FEDC98501F319F5F092B4AE146BFD8085590E44E1F91CBD229BF179644F31A3051FBE5A6A28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="71" height="71" viewBox="0 0 71 71">. <g fill="none" fill-rule="nonzero">. <circle cx="35.5" cy="35.5" r="35.5" fill="#00B2B2"/>. <path stroke="#FFF" stroke-linecap="round" stroke-linejoin="round" stroke-width="4.562" d="M30.982 23.236L43.245 35.5 30.982 47.764"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):255
                                                                                                                                                                                                                        Entropy (8bit):5.21782148692564
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7549337B6E3D86A32812A659ED16BFC5
                                                                                                                                                                                                                        SHA1:3C90D727DA3784F14A572BFB31047139B6EE9383
                                                                                                                                                                                                                        SHA-256:0E2B296A690595CD9E990A6278C44A9C62B37E1119B3BBB653F53DB63F835AAA
                                                                                                                                                                                                                        SHA-512:E1FC3B2AA4D4967CADA8216C7BC0435B67DA7407FF7369D36E7AE4E246D62F5AE561810DB1D3810A4ECC1884B71A3B1D9AD0BE624AD95688F294C312C689AB94
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{C as a}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as t}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var e={caret:"wkrmq"};var r=t(a()),s=()=>(0,r.jsx)("span",{className:e.caret,"data-testid":"caret"}),d=s;export{d as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 818165
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):200289
                                                                                                                                                                                                                        Entropy (8bit):7.998634207730038
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8487532BD6F73324F03704C154A002CC
                                                                                                                                                                                                                        SHA1:69176686A0FADEEF77FFDA737F279546E637E6D2
                                                                                                                                                                                                                        SHA-256:F477AF9A66BAAE40B32E2E2604275D41F11AD76212A5EF15CFC36A81828FB13B
                                                                                                                                                                                                                        SHA-512:59DCF7F9FDC2C55858003998424B926C6BBD5D0E2D2741BDD0B6713509FF49CEAFEEB44D04E7C37E7B4425378613AD9900B7628B56A62BCB0E8A74571C0A5C80
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.wattpad.com/js/react-bundle.deps.8788b054.js
                                                                                                                                                                                                                        Preview:...........}w.F./.......v...........b..(3...HJdB..IQVl}..~...P.le...l'..~..twUu....p.\G....N...f..ekM....?lG.W..........qw>.....ys...q5....t.7.......t>k..Ll.o....9..-...k...g........7.......`....X..w.^.cgN...._....xF1W.^........ ...(...f.....`>....~...]...|pu..'..:..s.....I..._...h......N.....".0..g...2.[.?4....?;...x>.F...|.l......U....x6<...Ik~s....(.......Vk..sc|uq.rh...t.Y.D]...i.&......?..iW{.5.:.......h...O.:..EU...O}.9..O../OZ...]N'..z[.=}.d..|.......m5.;...t'....6f..G%....d<......PG.p.L..Q.3.mM...O..G.........j:...O..x..4.o..|k...g...5l...p{g1.....5mU.@^..6..Ikb...e...-....y..*.o...J.n.|.B..{..8.n...G=...a.n?;.......o."1..ak..i&4'..h#..S.S.a+nN.CZ..|...F.y.Y1v..N...r..l.j.^..q.......\.n....m&Z.N....`Lf.....l7G..E...W.5.nv)J.DW.<....l.Z.".fy..n.N'..O.3~YM.....3.L./.X.8...Y..:77.h.....T7M.2.I.\k....nSC.. .J n..+......y-.....].m...-q..5..^E.)..x...P.5........V...CkL..r..n..m0.5.*C.aj..d..+.]g..,.....tr.....;j..tJ}k
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8433
                                                                                                                                                                                                                        Entropy (8bit):7.950852495380778
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:65F9DF00CEC8AE5CFB53F54323874FA8
                                                                                                                                                                                                                        SHA1:2C3D8A994574BF91366CFDA12E980531E94420FF
                                                                                                                                                                                                                        SHA-256:1DE6939E05D9ABE9B0EBFE83F4597034F0EC77D99DB715FEAF4E9B293230AD32
                                                                                                                                                                                                                        SHA-512:29E6DC48B5A134A0FA259319DC7D306963DAF47E8DDCD376CDC7910C4134B314B2DF1875D71CCC7D0FBDED1D5C21585507097684E53319A26AF404A6534B6ADE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/175932791-128-k775459.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..[...X.d.{)....s.Gb1..d.T.1...].......O$..!..[kt..rx..........?x....i...WN>....u....|..x.....0{..k..|M...T.Q...q._.>.......J.Nw.c.}>...iY.`Y....d.j#NJ..wL.K.....r(4x#Dy.l.d#o<....E..Y...."..u....z].....~...:H.H.<...BzRIgkm..$w7LF....$.....c.U.n.^.@...^.[......nn.e........A...q\...5..5...v....L...2?..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65448)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):128886
                                                                                                                                                                                                                        Entropy (8bit):5.261904429161565
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5AC081C14E4A571881B4F55F2D125D15
                                                                                                                                                                                                                        SHA1:A74025781C365FCB1951EBAC100F3E7643CDC9C5
                                                                                                                                                                                                                        SHA-256:F2012349B0854BD6C000D0A1460C562869FC8C1FD9AAEC2D1CBA56E9AD53BA7A
                                                                                                                                                                                                                        SHA-512:99084E01F28ADA29FF3BE451246CE1A9A136A988E5BC5FB35EB06AF113F152B7449B275752217C8B16B9D4DA2FAAA009279AE287AA11B462B30688DFEE8DE6B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/*! For license information please see framework-643cd9d57cfac08fd2c4.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[8],{"+wdc":function(e,t,n){"use strict";var r,l,i,a,o;if("undefined"==typeof window||"function"!=typeof MessageChannel){var u=null,c=null,s=function(){if(null!==u)try{var e=t.unstable_now();u(!0,e),u=null}catch(n){throw setTimeout(s,0),n}},f=Date.now();t.unstable_now=function(){return Date.now()-f},r=function(e){null!==u?setTimeout(r,0,e):(u=e,setTimeout(s,0))},l=function(e,t){c=setTimeout(e,t)},i=function(){clearTimeout(c)},a=function(){return!1},o=t.unstable_forceFrameRate=function(){}}else{var d=window.performance,p=window.Date,m=window.setTimeout,h=window.clearTimeout;if("undefined"!=typeof console){var v=window.cancelAnimationFrame;"function"!=typeof window.requestAnimationFrame&&console.error("This browser doesn't support requestAnimationFrame. Make sure that you load a polyfill in older browsers. https://fb.me/react-polyfills"),"function"!=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5552)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77472
                                                                                                                                                                                                                        Entropy (8bit):5.323581037344241
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:760988DED48E5311FB4B9C4A28C727D5
                                                                                                                                                                                                                        SHA1:07A60254E4BF5B1B72C0FD5BD9A0E7A6938F464C
                                                                                                                                                                                                                        SHA-256:902D91AC6A8C2F7EAB4EB0F08AC5FAF0C7462A7752B19B5860E0823D30AB3548
                                                                                                                                                                                                                        SHA-512:8353732F92D8F344F36F262D5DD8F8DFA31E81FAAC0773843471CDCF38886DFF6A9223CB296D3B1995D9C049B568E5E4DC59814B7C0D44570CD0CB4DBDD2FC4E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://connect.facebook.net/signals/config/1422218544461353?v=2.9.174&r=stable&domain=www.wattpad.com&hme=ead923021ccd3483ef3b9b04703d0a78b943fbdc01e8d7cec21c5059f1f4a5e9&ex_m=70%2C121%2C107%2C111%2C61%2C4%2C100%2C69%2C16%2C97%2C89%2C51%2C54%2C172%2C175%2C187%2C183%2C184%2C186%2C29%2C101%2C53%2C77%2C185%2C167%2C170%2C180%2C181%2C188%2C131%2C41%2C189%2C190%2C34%2C143%2C15%2C50%2C194%2C193%2C133%2C18%2C40%2C1%2C43%2C65%2C66%2C67%2C71%2C93%2C17%2C14%2C96%2C92%2C91%2C108%2C52%2C110%2C39%2C109%2C30%2C94%2C26%2C168%2C171%2C140%2C86%2C56%2C84%2C33%2C73%2C0%2C95%2C32%2C28%2C82%2C83%2C88%2C47%2C46%2C87%2C37%2C11%2C12%2C13%2C6%2C7%2C25%2C22%2C23%2C57%2C62%2C64%2C75%2C102%2C27%2C76%2C9%2C8%2C80%2C48%2C21%2C104%2C103%2C105%2C98%2C10%2C20%2C3%2C38%2C74%2C19%2C5%2C90%2C81%2C44%2C35%2C85%2C2%2C36%2C63%2C42%2C106%2C45%2C79%2C68%2C112%2C60%2C59%2C31%2C99%2C58%2C55%2C49%2C78%2C72%2C24%2C113
                                                                                                                                                                                                                        Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):533
                                                                                                                                                                                                                        Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                        SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                        SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                        SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                        Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 176 x 42, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3263
                                                                                                                                                                                                                        Entropy (8bit):7.8282937094251
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7A823BC86C8EAFAC6478CFEB65A80C7B
                                                                                                                                                                                                                        SHA1:7A8A0F07658132BF3CE67A6B5AF8847223F3AAE9
                                                                                                                                                                                                                        SHA-256:C3468A34FCD1EA7C766CDA418D4095D2AC642F9D0539782BAF92EF98D3BC52D4
                                                                                                                                                                                                                        SHA-512:E4F4B58D7B021C8667102A93002A9EC5ECA800087C209F93C13FC3EE1E1C88E8A2051C59CBEECA7CBCD713F62D32F0717B6A41239A99FCC979E213E207FB0810
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/anvil.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......*.....$.!I....gAMA......a.....sRGB.........PLTEGpL///###666AAAGGG......"""......$$$!!!%%%DDD+++EEE###\\\###...fff:::111::::::%%%111===###...>>>$$$AAA...///JJJ'''&&&```[[[###'''###===666"""###:::...PPPKKKooo(((>>>...---...000___)))'''...%%%***'''NNNTTT***;;;555$$$###444&&&+++BBB######"""---%%%222111555///111***000,,,DDD000777888###...)))(((JJJ444555***DDD$$$888$$$GGG333+++...$$$333555EEE111333???;;;:::CCC###...DDD000===+++WWW;;;$$$///<<<:::"""!!!###(((888:::$$$888OOO===222...III666555###666&&&,,,"""!!!$$$:::;;;---"""AAA888VVV222555&&&###GGG""""""###$$$!!!%%%........tRNS..............X.-..k. .c=`.3..f.............R..8./$..j......t../.3..N...I.(..."Q......L.x..+.9...c.fC..\..\..{.H..S.Y.)J..?D....~].r?q..Ri...V..M....I..(`.8j1.t....IDATX..._....o.}.X..}..-[[Dh(...m..EeX....d...w..A.A.Q..gI.....$M..2...... .[.9.l7E_...y..[.+z.\.....x......l.u..C.4z.../...4|.|......}.]]yH....K...k.3.|..s.*;.i.u|.6.+.T..\.b.!.0.....V\$Y`.0$K.$...!c3E1.R...#.'._...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):91
                                                                                                                                                                                                                        Entropy (8bit):4.911088871559708
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4C934469B6AD220BF57880221521A3F8
                                                                                                                                                                                                                        SHA1:EFACD9D4B70083E2394B9A56EBD2A9FFED2E155D
                                                                                                                                                                                                                        SHA-256:FFA859EEC9FCF1C9195DE2349E65D551EDB0C7FAA9D26803A88918E6C799AF35
                                                                                                                                                                                                                        SHA-512:6A3692CA7E672127D461065C9F006E2C992AB102E4EC6B9D5A8ED743E47CA755C4B252A1E5C805108947E555FC22C60D8E4E180E991B493E1B3E496DF4C28410
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://app.link/_r?sdk=web2.85.0&_t=1378443531901623163&branch_key=key_live_pgerP08EdSp0oA8BT3aZqbhoqzgSpodT&callback=branch_callback__0
                                                                                                                                                                                                                        Preview:/**/ typeof branch_callback__0 === 'function' && branch_callback__0("1378443531901623163");
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5693
                                                                                                                                                                                                                        Entropy (8bit):4.1358816538382746
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7BD13A2BA76067595035FAE1E537A21D
                                                                                                                                                                                                                        SHA1:BA335FB8F94C3FE2753546910E26D2A960BB1949
                                                                                                                                                                                                                        SHA-256:85197483B7374BCE562F7C7A78AC8444D40C8301E1C8414813C882946CF4A04B
                                                                                                                                                                                                                        SHA-512:A1324A957ADB97EE2C6F58F1E814B759FD384B26F46E84846A99E48E6B02163C5331248B92453F553A38D8FC7A5CB9A6108EEBB9755311ECCBAC78CE711D424F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="190" height="27" viewBox="0 0 190 27">. <defs>. <path id="a" d="M0 .07h189.464v26.832H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g transform="translate(0 .028)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path fill="#FF500A" d="M4.538 20.431c.52 0 .989-.356 1.13-.856l2.028-7.238 2.068 7.24c.143.5.614.854 1.134.854h.534a1.2 1.2 0 0 0 1.14-.853l2.835-9.68a.666.666 0 0 0-.64-.853h-.555c-.519 0-.984.36-1.116.86l-1.953 7.435-1.934-7.434a1.16 1.16 0 0 0-1.113-.861H7.34c-.518 0-.983.36-1.114.861L4.293 17.34 2.34 9.906a1.164 1.164 0 0 0-1.116-.861H.668a.668.668 0 0 0-.641.854l2.817 9.678c.145.5.617.854 1.138.854h.556zm50.594-5.67c-.067-3.425-1.89-5.96-4.848-5.96-1.357 0-2.335.511-3.07 1.2v-.066a.895.895 0 0 0-.889-.89h-.333a.895.895 0 0 0-.89.89v13.477c0 .487.402.89.89.89h.4c.487 0 .89-.403.89-.89v-3.87c.7
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8512
                                                                                                                                                                                                                        Entropy (8bit):7.947658330832133
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C28C2B3D109B4B89D26103FF7725EFD4
                                                                                                                                                                                                                        SHA1:CEB67B54EAC46F425BC0C7F09C590D71881662C8
                                                                                                                                                                                                                        SHA-256:C867B4D9E2CE4727C3D9A039E051A5DD229AC286C6C87D92D0E9143C4D968592
                                                                                                                                                                                                                        SHA-512:8DACD62CF95CC96C1A3A19880D5A3B7FF02D820929AF65E0350AF0282A13F916B8BBD053A71DE2C24573F472579AF0D25B73BA08A75B6778435B858C65DDD24E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#..L_.RE..5C1.S.9.i...P.p.0...Y.....zk.....t.T..O..I..9.SH..B...1..z.U..S`P..y...C$L9 c....=+b....R..?^;}i..;Y.Vp\p@..qS.f_..\.hb.X.`......".l.Z:}...$.E.g...JR..Q..$^...3...`g>.,o.m.J.q]....[.E...[H6...$9'..s...........FC...h.....Z.x....#.....?....p+....G..n-.m=.Y.r...~5..A..ucUsA...(;H.:u...d.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1074 x 578, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):718095
                                                                                                                                                                                                                        Entropy (8bit):7.995577771446723
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:09F9E65A2244777AF2380A516957477D
                                                                                                                                                                                                                        SHA1:E1DEEBEBE087BB1EF42A38AC3B90AA5CB09F1654
                                                                                                                                                                                                                        SHA-256:A0021E1A20BC0C9D9BE5229B8D54FBAACDE58A35A7ADEA497E1BF7E247282D79
                                                                                                                                                                                                                        SHA-512:D3FFD2CDD1487DF8B6AB771E30724CA8E5729ED5932B86707E192D83E5184F8D70C39B67A69B4638992995BB45FFB2D30E30652513A4346A2B312412C33AFC6F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/static/paper-boats-09f9e65a2244777af2380a516957477d.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...2...B.....2[......pHYs.................sRGB.........gAMA......a.....IDATx...M.m[r...k.s...^...... .a... ..K......};.....n.......(.g8.7...P..4H)....PU.{.9{..Z.c..s?.>(.l...z.....k.3?F..l.......zy7k......Z.w..Y...q.......o.....?......w.s.G~.....g;.'...6....~.f...9.....qWy.X.;....m..n...}.=v~g...3.o...;\7.:...._z..Y.j.}X*.[......]..+..\.w.....r.=?p..9....o...k].....g.\..3..z..........m.....k...7......{.|Sl.y^.l#.*....{{...[<....@-..Bc...;.W..5../...k....,.}..a.......~...Z..Z...d.|..............z.a.......5.A.}.yc....5....x.~@6...{.......V..D.<..y.[..~...?S.y.b.r?p...s..u..c...:g.L;.%.z...g........5N>c.y....-d8....{...Z.|.n...g..s|..%o..x.......9.x/O.......}..{.~^..{KUs....wu.9.{HI\.:..}m..~.....~.^.6.l.s^.>F<.iO...uQ...r..........z_.u=.Q.K.).)...^..........>.....{.....y.:.qO;..q?.[....=.-..=.........V.m...x....x8p..0.{B.Ac..!+!.y.!oZ....!.u.g...z..:.K.9.koy.F=x..E.gG2.S.:t4..=...f........1.-......#........2...n....{...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6648
                                                                                                                                                                                                                        Entropy (8bit):7.932011507742284
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8E9A1388CCF653F9840BD72FCD1BBE59
                                                                                                                                                                                                                        SHA1:C54CF3864ED6910268A6A02CBA51AB5BC164C53C
                                                                                                                                                                                                                        SHA-256:77BDC2C1587B4FA368E908A924548A0081CE6B45AC9D72842A0F2857E6E5D928
                                                                                                                                                                                                                        SHA-512:913F5228158729DC05E60555F273A5781C637FB65ABDA7AA0E4FA3732584DF82C79559E6DB8FC1AECC4D904A72FA81477329B4C015D9150011D3A54440457CFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/7184434-144-k666660.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R..E.JQ....(...%x..2js.....3...).G.{T......=.._........&.I.-..c...=._..=..:.\..'...F..!.................n..N.........#*|..G...'.......OJ.....Ni...B.C..L=i..S.Zn.q.d.m..qHM0$.....N.P.P...D...H.'.(.e ....z.RB...L...;...#A...I.+.1._/.,.ZF`6..,..-.v....`..Cf.....O..Z.....AW..tA.....U#..f..,.qH.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1217
                                                                                                                                                                                                                        Entropy (8bit):7.520340972865761
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:919FFEE2797242E19992922911958B17
                                                                                                                                                                                                                        SHA1:41BF46A1A6BDB437CEAEEF63AC5A9671E5B37948
                                                                                                                                                                                                                        SHA-256:4B84379BB74EB60EE8BBD30165ECFDF87F56A4AED283F2DFC14D21A4D7BBC8E7
                                                                                                                                                                                                                        SHA-512:D491D6F06C1A2F4298145F57F0F6D2844482E184D2EA26BA6EE8447649763F6CB79546F139782CB9BD145B408570B39C8CAB12BC1FA5C34D06D1EEA19054F723
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....k.....5..h.&......o,..9d....<...q^|...^..4..i.D.jP+.).|....|9O.\^h.3......v.^.}2.{[g......X.....j...[O......p.....8..A.o..b.."T.=......!...cPy.....h....FS.].....qa..z......8......u.'.g...[.-..N.2...T5}AV6.4.p.p.m...].....xq...={%...o]..2.L._R....r.....o.j.<=..6Q..4R_......B.;W#=@.>.........d.K.03..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):686
                                                                                                                                                                                                                        Entropy (8bit):4.301106268007595
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B6E241048AD84533A21FDA31174444CF
                                                                                                                                                                                                                        SHA1:7A0D3AB2F6E9415A14592DD6992F037569F4D9E8
                                                                                                                                                                                                                        SHA-256:A4CE4EB7494C905C8BBD2A48A0A836154206B6970EB67D0E42F04BED5B25786E
                                                                                                                                                                                                                        SHA-512:25724E4B9FEC25744965789FD42A0859C68C748F071D2B38C5B85979B1A164763EF2C154EE5583ACE466735011BF7414ACD8038B60813F6F91DB3CFB9D763817
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" fill="none" viewBox="7 16 49 36"><path d="M16.4085 52C23.8066 52 24.8464 43.0472 29.8984 35.0556C29.7118 37.9126 29.8851 40.4404 30.4449 42.1783C32.6443 49.0377 40.2157 49.5643 43.6548 42.5996C48.5069 32.7779 49.8932 30.4607 54.7853 23.3907C58.0111 18.7168 54.2654 15.7018 49.9332 17.8742C47.7071 18.9933 44.0947 21.7713 39.5892 27.6827C40.3757 23.1932 40.1624 15.5834 33.6041 16.0178C30.1383 16.2416 25.6462 20.1124 19.5144 30.0263C20.0209 24.4571 20.2209 20.5074 17.7682 18.4403C16.0886 17.0184 12.1296 16.4786 9.75691 19.5199C7.37086 22.5876 6.81101 28.5648 7.05094 34.8581C7.51749 48.0371 12.2363 52 16.4085 52Z" fill="#8070DB"></path></svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 252 x 55, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):10262
                                                                                                                                                                                                                        Entropy (8bit):7.8562469426859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7F1883CE9047CE996FA02DDA01E562FB
                                                                                                                                                                                                                        SHA1:2C6A680DD21B52545C64C5DD7A8E648C31141168
                                                                                                                                                                                                                        SHA-256:838D24D54D776A36A677241EACE959B91070AAAEA160F4D9CF501B7FD242794B
                                                                                                                                                                                                                        SHA-512:154BC7A007DFAC0B486177CD64D809FF46FEEB8EBDF4DC3780E1FF69E55E09612B4ACA971DBD688DAA044B442CC74C7103B48B66A9D6126124949408EEF4789B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......7.....(.'.....sRGB.........pHYs................^iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmp="http://ns.adobe.com/xap/1.0/">. <tiff:ResolutionUnit>2</tiff:ResolutionUnit>. <tiff:Compression>5</tiff:Compression>. <tiff:XResolution>72</tiff:XResolution>. <tiff:Orientation>1</tiff:Orientation>. <tiff:YResolution>72</tiff:YResolution>. <exif:PixelYDimension>55</exif:PixelYDimension>. <exif:PixelXDimension>252</exif:PixelXDimension>. <exif:ColorSp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 223 x 152, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39525
                                                                                                                                                                                                                        Entropy (8bit):7.987539758774123
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:261D8EAD1F7887AE952A0207FC20273E
                                                                                                                                                                                                                        SHA1:4718B61A245CDFE48FD2D09B23160AB28579B97C
                                                                                                                                                                                                                        SHA-256:81FDEE2B36DDE973FAC393C1C9D2DACD51007C397B08FA756CAC3F4FAA55BAAF
                                                                                                                                                                                                                        SHA-512:5D660861666839F817B2F613CD84C0851614451354583B29F875374BFD76D3F382238B324A5B604106ADE113118145405C58FA6D2DBC60AA28D51CD5EF33CF27
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/device-mockups-footer.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............d.<.....pHYs.................sRGB.........gAMA......a.....IDATx.....d.u...W....s.......r.H0gQ.(..$..wmQ..Ey.Dqe.....mye..,S.\P.H."A.$2@.A....sN......w._WW.f..d..j.....w.=.|'.......B........W\....5Z.5..r..@.c...y...7.........~.{?;p..=..4/S.............v..[%....;n.0...'R...og.x..D..8.r..........8.....b\..Zw........+..TV...=.............mic..m..H|......V.}...s..v.......W....U|..o...^...J.uI...E".....O.<..g...{BCCC.3g.A%...@i...........>.......J.R......y..r...0.k..E..oy.s.....~.....Y{..{.x..._.._..x.u...o..o.5.5O.p6o...7.t.[.....~....;......7!W.+y.9.b.......'...5Z......4...}..!..j...|d...?....g2.Y.5z+...I5.v......>|Ul......8.P.q....%....'..z.8W..V..9..b...+.b....N.Z.-.4~g...[......>p..;..lll.{s.U...|...^....0..K.o...~U...\..U.S.{..j..m_i.5.|.....{N..\...tvv.-.."...r....,..............*.ue...z(.n....`.$..)............t1..J.5..j.._>............._.......G..~...a....H$.[e.........s.\.._..s...=......0.......j.]..7.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6286)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):311267
                                                                                                                                                                                                                        Entropy (8bit):5.617295694739888
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C0430E12B8176220479233CAD9BC9A54
                                                                                                                                                                                                                        SHA1:B86A97F1BF02ED40B81BBEB596A51577BF79AE61
                                                                                                                                                                                                                        SHA-256:8A9B1357BB1149C31E9996814175E6433C9EF32971FEFAFEA7DAECABCE347931
                                                                                                                                                                                                                        SHA-512:D2B042D056CB99C12233DBCFEDBF6ED1B042E7C9C4AD04B9CD238613F5CD9FCCEB20F26DAFF8C3463AF87026A40080AEB6BDF2A5B3224BAD97A69398BBEAE692
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):83437
                                                                                                                                                                                                                        Entropy (8bit):7.9713349769783655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:782AABA7E3DAB9AF07AF4DF5994DE4DC
                                                                                                                                                                                                                        SHA1:84250B403FE8B3F403356A72E1E64EB208DF4A80
                                                                                                                                                                                                                        SHA-256:70A62A59522D53AB5564BA53EFCD5F183F6ACFDB9DE21E6C1DEA6698BE35FAF7
                                                                                                                                                                                                                        SHA-512:DC9D946FCA2A73EA4413A3FEAB516A7F8277F1269DA1A99AFD7EE2C2F3BB3C917BC63B92DFAAB80B2E74891FC45D968302EEB2ABD22989F537F545548047E821
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...q.........2=..tL....>...S(98...w.b...sQ.89....*.h.5....f....>.j!..L.3h......Q..5q..#8...{..Zqci..p8.c@W.......SG...sT4On.h..0.8...d&...*L....f.D......x....H[...&.......21I.g.N<.jM..2...*.8..sO...I..C.T.)..)...F.Z.o.p.4.R.A-.V.'p.:.\v...%....N.N..U.J{.W...'.c..{=<..J7vE..).x.yIK(.j...k.vy\..X...vR6..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 495 x 473, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):73605
                                                                                                                                                                                                                        Entropy (8bit):7.984591413770098
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C07DF3ACC56485623296800441D38A0F
                                                                                                                                                                                                                        SHA1:0A749931A1868BA73A276A504F1C5984415E9CF0
                                                                                                                                                                                                                        SHA-256:E2923400A40C496FD9EBD9F50BA641429DF07F930C2EF4F1EFCB91DC5DB88391
                                                                                                                                                                                                                        SHA-512:5B979F0C44F5C111C894F329B03C1238A6BB6556E3514FA19C4EE8CB2446E440F9BB7C7F30FD1CF5EF5FC591CAEA225DA59D9835EA94906F0A9CEC29403AAA85
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR..............tCO....PLTE.........6@J $&.>I%(+..................((('(,!#')-9&>S9GT;GV+Rc;Yi....>H.:@.2<.........................................(..... ...........3.."..(.!*.&..&..).................................................................."..$..*.0..#,..1.').$>.+S..T.%I.9a..@..<.#=.-4.3 .90.4@.?I.PZ..S.ER.Pf.^k.k|.<o.N..^..r..j.........................4..F..<..J..[..r..f....Y..u..................................y....{|p..jad.y[.UL..J.q$.H0..!v8.k+0-]k*B`CMY'5M6GS1SZ.Tp:cy>Wd9s.H_fS`rhJ@Oo.NVanrxH.xM..,g.Fiq/uk.KZ'>CC@K)O..>KA'+4?H(IO(0;.,9.,J.=M.FR.DT.NY._m.Pa'Tb!gm'Z~.d.'q.)...w..\..y~.S}.o|.]r.Yb.Ek.P\.Fr.<].CO.7D.5(.8D.*4..0. ..+......". ...!.......,...:.9+.4=,5..;/.7<.I;27?.%..+0.""'''(*1M..JE%h..;..+..).............................2................................. (.....tRNS3..5GStWo.....................?.. .IDATx..{P.g...D.:;15S[...X..MC..S......2\.p.....Tv3....7g...d.!:&....(.,B77.3c\e.../E...Dn.D&.b......<..}.M;.._....iZ .W.?......W.3
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5159), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5159
                                                                                                                                                                                                                        Entropy (8bit):5.913578876522515
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FC2BF6D8AAC637A2B36B0A66D55CEB17
                                                                                                                                                                                                                        SHA1:4837B2D2CADBFCE5B228F7C470DF2D8CC92150FE
                                                                                                                                                                                                                        SHA-256:8BABD70C9FE456B943F3D526FADCA926266C7BA5FC7BA3DED879C31458D2A879
                                                                                                                                                                                                                        SHA-512:A7E90A0AA6382F440CB3828279FF79453D82B4F888D83A6A38B2D2031624715AADCC3B316A06AA2BF33DD8A9D1F45C1957E8532BC681FDB99AC66CE99A06CB55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                        SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                        SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                        SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://vid-io-dub.springserve.com/usersync?aid=1000001&gdpr=0&gdpr_consent=-1&us_privacy=1---&uuid=3030270405653591292
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12650
                                                                                                                                                                                                                        Entropy (8bit):7.965590635205068
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E032106FD47B85D0A0616E9F1FFDDE35
                                                                                                                                                                                                                        SHA1:B7D7CB405A9795CAC52397C5B2FEA122194BE400
                                                                                                                                                                                                                        SHA-256:BD7FC2CC3CB26EB4ADFF09E32581E5958D12A1E506594EA256BC2629AA2B2325
                                                                                                                                                                                                                        SHA-512:B09D185247953E2457EB6B227A3FE05E9DE0628ABD4A61FA843DE4591EEC59BD7FD1110437E857DCA6E09C0FC4029E6121C917CBBC08852499A8432E76BA37F7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/176212130-144-k539883.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..V.(..B.*;..I.%H...wv...RI.(.J+.....l>!..`. .f...f.....i-...Qx.$......h.E.S.QEs~3........3..'.p..&FU..F=.Tb..V.I.dt.Vv..i...M..e=@?2.GQZ4.qvbi..QT.=V.K........~...'P........>eO>A.X.a{..?.oG.R......g=...:...nf.....w8..w..Z........e.e.&.P2.q.#..\...:]\\...Zy7.|.,.....5r.....i...E..F.b..Q&?J...iS.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 5268
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1725
                                                                                                                                                                                                                        Entropy (8bit):7.89270899738519
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A3898CDA0E8B067215776084818FFD90
                                                                                                                                                                                                                        SHA1:254720184D43E904B6C50E02EA386143FEA60E31
                                                                                                                                                                                                                        SHA-256:17495A6F024706AD47FB768E8BD8DDE9E3200AD0C8BFC56DD2907260A77EDD19
                                                                                                                                                                                                                        SHA-512:3F030BB55350F57C9409038A7C9CDEC259523BB383E0CC936C4A8982C2DF6A3682079D9E0E9760C1EFA308C37E93D937BF1FD6F826EF48C572B0CEFB3E1AD210
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:...........Xmo.6..._.h@ a.."..8...6.cIc.M.!.....2...U/...Qo....D.;....;..%..11O$X.be....\|.".".='\P....Q..\.m.0.r..?\.....$.0Dv.t.Z..!......t..c"B...P......].\...^0E.....A..l..YD.)....q..O....-&s..}.P.<s..h......+X......n.Fq...cmw.a.V..X)......Q.S.:.b?3.0.....zJa.J...^IZY.lG.b.rD..o..gi..3+@QH.Z.M...%.......w.[:}.2...(..G.).5fq_!m..A..E..)..8...+...FK^...}cKD...+.L.D.....z.7.....$?6|.....I.k.F........t.?N....%^2C^.6.kt}7..|.l8..y2...~..2.)...GD.8_...p...... ......vy9..o.....K.RR....f.i.on...%..tz.'.0\..]r.:.w.}..Vr.8..~~^~.....x...X.5...8H>Z...(.o..`....&./.Yr9l.?.1;.e.V,0.t.....i.f.V...........Q.[..u.P]W...e.#.UL;.....j-.6'8.J......P.[^......y...{...FV..W........C.......m..!..L.6.!..7.W$..}Q....B...C..f. ....%-..9..V...uU....g.u:..G.....c.8.....k...........3X.+,x..K..R.0.......r.>?.m].A|.(?..U.:T....3...}..-2t...6C.o...]...U ..o...:.....m.....;..g.5...d.<j[l.J...$..r..A.?.`z..w...F....C.......!a.hQB.O.v.......#...V`....{dS`...!...p
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1452
                                                                                                                                                                                                                        Entropy (8bit):7.6061575092268905
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:026200F8AF68236EC666D1B2F58DA51F
                                                                                                                                                                                                                        SHA1:49C164B82A35C5E73D4B79DB8EB7618B79022B51
                                                                                                                                                                                                                        SHA-256:1823BA57CEAC34E6BF6D19B0A72C7C3969280EEB88B037960595486D024BA708
                                                                                                                                                                                                                        SHA-512:7B8DD2C603FF5CA0D09DB9FF5BFEFEC5F3684D99C4CB4E906DFECDFB3296372308B82E7BD180758A7F63DB64232B965C11ABB28F3EEA3DAF01D79812C454E30D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..5..`#.........F8'...X.....L.R........I......Ue.A......|.\..=.....:.U$.....J..~..~a...O.;Q[+......Lci.=.zc>...|^!$I".A..B...^...........9A.G...#8=}.g.........>...kY..'v....?J?.&.o.nd..|...v..J..M..#.t.Bi.A"...Q_......t..[Q=..E..Y8.c.:..Z.<.b..<....}.x..?...u+.)d..Xc`cD..a.$.......T.$b.8........|.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):86143
                                                                                                                                                                                                                        Entropy (8bit):7.976148130533709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A68757BE0E3064DDA341D982CB6DD956
                                                                                                                                                                                                                        SHA1:1DF91FE39F2F4E5BBCBE0C2F85754A1A2A68937C
                                                                                                                                                                                                                        SHA-256:FAED926AFB11266A441C12E257A4C03072AA39B32DBA38D861B93DA606D00A76
                                                                                                                                                                                                                        SHA-512:0F598285019E32A52D4174BF7449E6C16CD34C6D3F4E9EC3B72A19D00C10042A8C1434D0B7A26905D81AEEFC8D89C3DBB1BA8414BE93640CF1C878876F8CEC03
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...O....jx..o.B@.....ILR.+....2>7.^n'..r..{..O.%......M.....Y.........j>...zW!.....0.....0..:.R.IV.J.jd..s..*.u.U....0,GW..1. .GVS..j..p|..xGV.V9...1v...?F.h'S...5..-..+.s,?..2>..W..Vn... ..5+........y.....jr(..5..7u?x..h.d.3V.M.[......x.......U..ni..qW..2...[g....3]......".U.-...s..[4..5.WV1M...gv.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                        Entropy (8bit):4.738492752233579
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:919E458361C221F5E9D820766339A97D
                                                                                                                                                                                                                        SHA1:9FB2CA336434C4FC30C74BF079F3A37E25A94FC4
                                                                                                                                                                                                                        SHA-256:84ABE51006EC79F804B320383D8BBCA0AE266BC6C8839A1B3B3BC030C1ABB58A
                                                                                                                                                                                                                        SHA-512:8DB928260AC60802D9B4F9D9D09801E8F02B5CBF93D61C491CC5500E486CF5751F22FD9CED283C23418C47920E70CA44992F5F9EA20F84D690D6FA5E8C852969
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-index-js","path":"/pt/","result":{"pageContext":{"locale":"pt"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:exported SGML document, ASCII text, with very long lines (8072)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):10762
                                                                                                                                                                                                                        Entropy (8bit):5.411865210512097
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:292453C78677C128FAAF9EDAE04708BC
                                                                                                                                                                                                                        SHA1:05B279CE4CFE6FDD2B0958E9A1095EB903132060
                                                                                                                                                                                                                        SHA-256:D7E1A69563AAFD95D27495067A7C36434816BEDDD93791B1DCE2AABE4717B1D4
                                                                                                                                                                                                                        SHA-512:2D1B5DB586484083044563D2847996A85BC1885D4A17D5C77DD7630320B4A8347BFA8A98B0886983910E49259190E5729E6769CB4527958723185A5B848737A0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-AXEW4W3C.js
                                                                                                                                                                                                                        Preview:import{a as x}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{b as Pe,c as je,d as we,e as h}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var ce=je((Pt,pe)=>{pe.exports={area:!0,base:!0,br:!0,col:!0,embed:!0,hr:!0,img:!0,input:!0,link:!0,meta:!0,param:!0,source:!0,track:!0,wbr:!0}});var Le={};we(Le,{default:()=>ge});function le(t){var e={type:"tag",name:"",voidElement:!1,attrs:{},children:[]},r=t.match(/<\/?([^\s]+?)[/\s>]/);if(r&&(e.name=r[1],(me.default[r[1]]||t.charAt(t.length-2)==="/")&&(e.voidElement=!0),e.name.startsWith("!--"))){var n=t.indexOf("-->");return{type:"comment",comment:n!==-1?t.slice(4,n):""}}for(var i=new RegExp(Ee),o=null;(o=i.exec(t))!==null;)if(o[0].trim())if(o[1]){var a=o[1].trim(),u=[a,""];a.indexOf("=")>-1&&(u=a.split("=")),e.attrs[u[0]]=u[1],i.lastIndex--}else o[2]&&(e.attrs[o[2]]=o[3].trim().substring(1,o[3].length-1));return e}function ve(t,e){switch(e.type){case"text":return t+e.content;case"tag":return t+="<"+e.name+(e.attrs?function(r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (4966)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4967
                                                                                                                                                                                                                        Entropy (8bit):4.876889197104424
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5FC021BCFD9205DBD3CA9EEB92EF96DA
                                                                                                                                                                                                                        SHA1:8D655B88E549795CBC5C944376A523FEB767372C
                                                                                                                                                                                                                        SHA-256:DE6B0B81B2F72DE015EEBED62323F1C45EC9121012631DB666C0E16779C3E374
                                                                                                                                                                                                                        SHA-512:19CE2F945A26645771E85297E7B7E4CCDFCD55C5F5202FABC2DA0737F6E7E6AF8F115B2DC23143F8A30E408A4645E66C1D0672B7743ECDD082DF0717C0022D25
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/splide.min-AQNS3YPQ.css
                                                                                                                                                                                                                        Preview:.splide__container{box-sizing:border-box;position:relative}.splide__list{backface-visibility:hidden;display:-ms-flexbox;display:flex;height:100%;margin:0!important;padding:0!important}.splide.is-initialized:not(.is-active) .splide__list{display:block}.splide__pagination{-ms-flex-align:center;align-items:center;display:-ms-flexbox;display:flex;-ms-flex-wrap:wrap;flex-wrap:wrap;-ms-flex-pack:center;justify-content:center;margin:0;pointer-events:none}.splide__pagination li{display:inline-block;line-height:1;list-style-type:none;margin:0;pointer-events:auto}.splide:not(.is-overflow) .splide__pagination{display:none}.splide__progress__bar{width:0}.splide{position:relative;visibility:hidden}.splide.is-initialized,.splide.is-rendered{visibility:visible}.splide__slide{backface-visibility:hidden;box-sizing:border-box;-ms-flex-negative:0;flex-shrink:0;list-style-type:none!important;margin:0;position:relative}.splide__slide img{vertical-align:bottom}.splide__spinner{animation:splide-loading 1s li
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3026
                                                                                                                                                                                                                        Entropy (8bit):3.951021255591608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:77E070438728F83D979FA6487917A1AE
                                                                                                                                                                                                                        SHA1:8341DFAE6C19316CE1998F685091E3A7AE4B462C
                                                                                                                                                                                                                        SHA-256:4652EF92941EAF06222D9DC5E4E7D495D09C872988D2E75A8C1122EFCFC96EB9
                                                                                                                                                                                                                        SHA-512:AB549787F58DBCA101A1A059566672A1B459F68F3B13DF0583634BB683B9F643419AD3167133A91FE41BCD052481C1924A04E11CA37275D9A06D2F4699429805
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/socials/tiktok.svg
                                                                                                                                                                                                                        Preview:<svg width="45" height="45" viewBox="0 0 45 45" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M22.5 0C34.9264 0 45 10.0736 45 22.5C45 34.9264 34.9264 45 22.5 45C10.0736 45 0 34.9264 0 22.5C0 10.0736 10.0736 0 22.5 0ZM28.6207 15.6209C29.4267 16.4176 30.5198 16.865 31.6594 16.865C31.6988 16.865 31.7432 16.8644 31.7912 16.8637L31.8038 16.8635C31.9755 16.8609 32.1907 16.8578 32.3904 16.8767C32.6465 16.9008 32.9648 16.9662 33.1854 17.1842C33.3997 17.396 33.4781 17.6962 33.5122 17.9477C33.5434 18.1783 33.5429 18.4201 33.5425 18.6062V18.6082L33.5424 18.6705L33.5425 18.7327V18.7343C33.5429 18.9242 33.5435 19.1816 33.5125 19.428C33.4797 19.6904 33.4038 20.016 33.1854 20.2319C32.9534 20.4612 32.6186 20.4989 32.3672 20.5031C32.233 20.5054 32.0975 20.4978 31.9777 20.4905L31.9414 20.4882L31.9397 20.4881C31.832 20.4815 31.7406 20.4759 31.6601 20.4759C30.1312 20.4839 28.6379 20.0494 27.3617 19.2324V27.7513C27.3617 29.3055 26.8953 30.825 26.0216 32.11
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (18710)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):18711
                                                                                                                                                                                                                        Entropy (8bit):5.440174775653238
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7E36F70F51A3E02335AD588E8F1D7A81
                                                                                                                                                                                                                        SHA1:37D56640FE448A0E27B5A0E95B656994C2BF85B4
                                                                                                                                                                                                                        SHA-256:35705A00865C5AA9057287D8883CBA260E16AC9DCB5A8C5076F4B1C86D5ACFC5
                                                                                                                                                                                                                        SHA-512:299B34CFF8101CF8B6E02190CCF830F2A4EACBBA6E5D4CB121DFEA53C4EC68DE31201AD679059F46E25804F71648C03343F9E801B6C7A7AAC7DC48DF0C04A06E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as F}from"/wp-web-assets/build/_shared/chunk-VFMCRTMB.js";import{a as At,b as $t}from"/wp-web-assets/build/_shared/chunk-EXP22XFV.js";import{c as Mt}from"/wp-web-assets/build/_shared/chunk-3QKFTDOE.js";import{a as Bt}from"/wp-web-assets/build/_shared/chunk-AYLZZLST.js";import{a as Ht,b as gt,c as ht,d as bt,e as Ut,f as Gt,g as Wt,h as _t,i as Ot}from"/wp-web-assets/build/_shared/chunk-W2O533JH.js";import{a as w}from"/wp-web-assets/build/_shared/chunk-4KNITECB.js";import{a as Z}from"/wp-web-assets/build/_shared/chunk-6OX2HBOO.js";import{a as Vt}from"/wp-web-assets/build/_shared/chunk-AC2HF7VS.js";import{b as St,c as G}from"/wp-web-assets/build/_shared/chunk-OG7CU4CJ.js";import{i as $,j as xt,m as Ct}from"/wp-web-assets/build/_shared/chunk-OOJ53JVG.js";import{a as It,t as X}from"/wp-web-assets/build/_shared/chunk-4NAESS2U.js";import{a as Lt}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{k as R}from"/wp-web-assets/build/_shared/chunk-AXEW4W3C.js";import{a as I}from"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1190
                                                                                                                                                                                                                        Entropy (8bit):4.310836301780168
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4088D600BB10DEC083E987DBC8DDE19D
                                                                                                                                                                                                                        SHA1:D918F4F2DE8D256D317043D2686ACC0A1519AE50
                                                                                                                                                                                                                        SHA-256:80B4DEC24AEC34F0C260DC94AA08EB8BD2DB6E74202841F08B350E043047DF45
                                                                                                                                                                                                                        SHA-512:61D4A25BC2857E31F3B0CF24D9C2D4FF44896894999E40D10A3695453C38B2EBEA0B92CDA7E096080B8933E39264AA8FCFE07669185084D48C44F453D7A20C55
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/hulu.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="61" height="20" viewBox="0 0 61 20">. <path fill="#222" fill-rule="nonzero" d="M60.968 6.231h-4.854v8.05c0 .363-.141.672-.367.925-.226.225-.536.337-.902.364h-2.823c-.395-.028-.706-.14-.931-.364a1.358 1.358 0 0 1-.367-.925V6.23H45.87v8.47c.028 1.122.226 2.104.706 2.888.479.786 1.1 1.375 1.918 1.767.847.393 1.807.618 2.907.618h4.714v-.056c1.016 0 1.89-.225 2.624-.645a4.362 4.362 0 0 0 1.638-1.852c.394-.785.592-1.711.592-2.72V6.23zm-48.572.505c-.847-.364-1.778-.533-2.794-.505H6.469l-1.214.14c-.282.085-.423.141-.423.141V.005H.006v19.97h4.826v-8.078c.028-.337.141-.673.395-.898.254-.224.536-.364.931-.364h2.823c.338 0 .649.141.903.364.254.225.366.561.395.898v8.078h4.826V11.28c0-1.206-.254-2.188-.734-2.945a4.392 4.392 0 0 0-1.975-1.599zm16.426 7.545c-.029.364-.142.672-.367.926-.254.224-.565.336-.932.363h-2.822c-.367-.028-.677-.14-.903-.363-.254-.253-.367-.561-.395-.926V6.23h-4.826v8.47c0 1.122.225 2.104.677 2.888a4.318 4.318 0 0 0 1.92 1.767c.8
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):71589
                                                                                                                                                                                                                        Entropy (8bit):7.955602527815544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5716BB25A3B9FBF8D6967681F6D5994A
                                                                                                                                                                                                                        SHA1:BB780BF58393F747BF2918596ACF6A8F0542A69E
                                                                                                                                                                                                                        SHA-256:9F33307232A456CDF7FED7FE70EB89418E735A4D7B4721FF5A722D83167481BE
                                                                                                                                                                                                                        SHA-512:752A16547FF5F7C126A863D9C9A0F6C419EF93FB14A93FDC9AC57028301046C0DF166A98CDE88061366F7F948AD4B9A1E3E279D8D0B0313C5CC97D71C0651893
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/372078995-512-k735987.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...1K.f..R...Dq....U{..ga..U.P...2........}w'2.d.m.<.....g..J...y^........0e.9..C..........=.:.;....}.>.Qk93..G.q.{.Qe..r.\...?!X.Y.\I".+.S.a[............\..f~.w1.fG....z.u.../.....Wd.R.....d.G...m+.s...~3..+........j>21..5w.e.H....+..jn$.9a....ciq$ `.=zV.O&.$.x..Dm.d<._.i..'...b_<m.y....0~.a)..VM.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (24406)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46445
                                                                                                                                                                                                                        Entropy (8bit):5.6671656250002
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:34118AFDC35DA7AAF4BC140F048329F8
                                                                                                                                                                                                                        SHA1:1BCA27169DAB1FE2D68BE84C9F44CC66B8F682F1
                                                                                                                                                                                                                        SHA-256:CC62D002EB0A0FC52A0AED75BCAE8DA284F73ED3BA56C941221F202D4F39912D
                                                                                                                                                                                                                        SHA-512:A9C202CE5460375C18B9668020FB342AC5274D4349D6CF001255CCB9375C4AD437E5D46E78B5CEE1887C2767317C0A41DC5B51143F79AE81E7C17F4673DA9B25
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/access-premium/?utm_source=web&utm_medium=premium_microsite&utm_campaign=mkt_free_week_button&_branch_match_id=1378443558717562705&_branch_referrer=H4sIAAAAAAAAA8soKSkottLXz63UK9crKdHPC0kPdA73rnA2s68rSk1LLSrKzEuPTyrKLy9OLbJ1zijKz00FAEJWUwo0AAAA
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/premium/styles.31ce29f071ea06852447.css" id="gatsby-global-css">.regular-txt{font-weight:400}.light-txt{font-weight:lighter;font-family:Nunito-Light,sans-serif}.bold-txt{font-weight:700;font-family:Nunito-Bold,sans-serif}@media screen and (max-width:1500px){#get-premium:before{background-size:cover!important;background-position:-550px 0!important}}@media screen and (max-width:1400px){#faqs-header-section,#how-to-header-section{background-size:50%!important;height:82vh!important}#chevron{bottom:14em!important}}@media screen and (max-width:1000px){.page-header{font-size:32px}}@media screen and (max-width:1200px){#faqs-header-section,#how-to-header-section{background-size:50%!important;height:75vh!important}#chevron{bottom:41vh!important}.font-xlarge{font-size:50px!important}}@media
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3969)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):292116
                                                                                                                                                                                                                        Entropy (8bit):5.561538855555832
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8759695D19D85E6E9745C8A5C83FC5D2
                                                                                                                                                                                                                        SHA1:0393BF1F07C39D5393BF94C1B17734D418AC3B7D
                                                                                                                                                                                                                        SHA-256:4618A40B565FD4A791FDC6242AF84863F88D7E93D4336BE8A58EBEA7727332B8
                                                                                                                                                                                                                        SHA-512:51757F64914606DC794866206237FDC012F2E8532C8A289D813F6C82DFA7FC91A7A3480AE49242AAA0CDADE0695004A37C1C76BD4DE888697F1AE3296A82B037
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"}],. "tags":[{"function":"__ogt_ads_datatos","priority":18,"vtp_instanceDestinationId":"AW-1062312474","tag_id":12},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_reg
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, from Unix, original size modulo 2^32 24455
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7610
                                                                                                                                                                                                                        Entropy (8bit):7.970183863214784
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4CD6734C036D506D54A5E73C1BC71CBD
                                                                                                                                                                                                                        SHA1:1167AD828D177AEDBD5D6CD94E2087D8FDE928A5
                                                                                                                                                                                                                        SHA-256:2440953481B1B6D309EC3F43A4C1B0C1AFCAC6BE3E374DAEB0B4714DB902B6D9
                                                                                                                                                                                                                        SHA-512:911B1A07D3D3151CE7617AAB88179B43C6A754E6000384DC7C5D9A31E8D95DA27867E88D8A253CC453E9C4D02D0E18559F4B50959BAB3699EBB39E286AC073C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://static.wattpad.com/js/boomerang.99a8a777.min.js
                                                                                                                                                                                                                        Preview:...........<kw.6...W..=.Y.....-eV..{{O..I._...-..[.TA.k.....I).....I`0x.{.....j9z....7..R...-.9..)+.....J...J..l]*!uQ.......ln.-....J...........uT]...KS%.F.(<..e...N..Bd.Q|x}........0.F.u..E.......e....Bl?...5(.^.s.............3.nw...v5.T.H......"..xW.$.;....@.H.nK5.s...y.K.y..da....8<...><d.\Uk...>mH&.xU.L./.;.......0Y.n.\.*.F.S..@.......cb....=.....V..N. ....d.e._..._.....+f......^m.+.....f.mh.H....ol.=.4..y~..MX......9.....H..-I.....M6W...:....iC...M.......Uy....)..\.S..[...*.Yrf!.../...j.r.m.........e...Wf.~-...U..J.#....i&/.*p.........[`.2..K3.*jx}0.s.M'.jT..&[T...D.v....MvU....K.j.V;_..Z0.....SCv..?..E..N.4...-....hY-.BN. .....U...j..x...y......Z4....L..i..W3...$Lw..J.lx2.3-C(MO.-.......r.Q..1n.fr../.^3.TZX../.U.....-.FK.h^.g_N...e(..O.>....._NAdEb.o..f..gl4H......g.,...j......._a.....Y.u.r....K.?..k1..X......64._/.U..........g23...2....l.?,..!....o...7.fsySix......fn.1B.......P0.S.`.<.2....B.....J.3n.P.6O.y(p.3+.......j.[z..2.av1It.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16082
                                                                                                                                                                                                                        Entropy (8bit):5.979348314771008
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:18D2FA216FEB110A01AAE65325367AAE
                                                                                                                                                                                                                        SHA1:428D9C5E7D24F5580A29FC2327DAE56123203878
                                                                                                                                                                                                                        SHA-256:8D36ACCA669180890173F7D120FB0F8BA339F4A52FC29DC160D7C1EB13283833
                                                                                                                                                                                                                        SHA-512:55F0D864123A00D0247AFA8DBA276675A715F4504309EFFD96361F4E4C7110DD9957333420F7E400B709EB5D4A005A8CDFEA658407C6D0E31D27800F74CCC09D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/socials/facebook.svg
                                                                                                                                                                                                                        Preview:<svg width="45" height="45" viewBox="0 0 45 45" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="45" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0" transform="scale(0.00195312)"/>.</pattern>.<image id="image0" width="512" height="512" xlink:href="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAgAAAAIACAYAAAD0eNT6AAAACXBIWXMAAAsTAAALEwEAmpwYAAAgAElEQVR4nO3daZhlVXno8X9Vz900yCQzNKCAyCAyCkQJRgZxQolGVNSoQb1XY4IxN+OHGIOJeiVqEiM4RBPH64BKZHBAA4IyyiCDCA0NNEMzNlPP98Oqoqu6azjn7OHda+//73nWUw1UnfPSp/Z+3/2utdceQlIO5gFbAluNjIn+vACYDcwZ+Tr2zxP9u9kjr71yZKyY4M8T/bvHgWXAAyNfJ/rzkxX8HUgq0VB0AFLHzQR2BBYBu458XQRsx/gkPz8kusE9wfiCYCmweGTcNvL1TmB1SHSSLACkig0D2zM+wY/9uhMwIya0cGuAJawvCDb8ejewNiY0qf0sAKTybA7sOzL2Gxn7AJtEBpWxx4DrgGvGjGuBhyODktrCAkDq3yxgD9Yn+dGEv1NkUB2yhPEFwTXAzcCqyKCk3FgASFMbAnYGjgCOBA4Dnsv6BXRqhpXA9cClwEXAxcAdwLrIoKQmswCQxpsJ7E9K+KNjh9CIN
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1429
                                                                                                                                                                                                                        Entropy (8bit):7.614612554073953
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3ECC5C24D99D7846C1C2B59D85E1AC98
                                                                                                                                                                                                                        SHA1:58BE4A4E0B98FDCD9CB859583E828E680A26A3A4
                                                                                                                                                                                                                        SHA-256:75DC91E32AC5D9FFB6B87638146A3ABDBC66019229D00745E407C354206A2CBF
                                                                                                                                                                                                                        SHA-512:06C292205949205131ABADBCF5CFEA29FA0AC8B489E99AF98468E14E00631013BB96A4ED1E5E374A37664E88955F6C8D2E26F32A07BD14E4AE2F88F7AAB66D02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QcL`..Y.....V..Q.....C?BOAV4...Y..X.x.v.8=s.y.+..u.......[.M.#dq...s......c..;....w.>...`...N.l,...d...8.t.....O......s.m......9.+...T..5..#..Z.N.'..X/..$....:K.U#.E.J?.....{.z..'.f..0H.....:...Vv..D...Z ...S...i}....U..6.g.}...}d<.....H..X..=.......i....c.,.f}..G.".xd.....{.>c...6..i...\#5..j..x
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 72 x 72, 8-bit/color RGBA, interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):3492
                                                                                                                                                                                                                        Entropy (8bit):7.942663539859058
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BAE2E2FCCE2AA329E0A4611974EF3B97
                                                                                                                                                                                                                        SHA1:E1D204F33E1DF97287579BAE41813D96FC77132E
                                                                                                                                                                                                                        SHA-256:523C56118813B6BB18FDBD38A28B8E69FC410A994D1B71DE0541D13C5B047B44
                                                                                                                                                                                                                        SHA-512:DAF06202550FE91626FADCB8DB10D5B502FC9E14B960E31647604B40FCF106727E5E5B75CE9DD56526C74BA34B9003904F5D790988B90AE92D7B921C79C9DFAF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...H...H....."......gAMA......a....[IDATx..\..\E.....K...A~.....I!.(..S.... .....U"...RC.J! J.S..1?w..(.b.X...?.` .b"!....&w.....}o......^,e..23========.fC..BH....<..`9.i.......P....H.d7u..L....F.R@.....7......NI..o< ...F.:..........}$.!..=[a. e.M..2......_.`. ..r...".9.....\9.B.h.*...E...>...(a..m..... g.Ms..m{..D.{S[HQ;.~/..7})i}..)..j@'.i.a..!T*F.@.tM....O.m:..<.........Lwz@)0.IS`.@....B..u. ..r.D...:+...f........X.R...A.. ...J.....l...."t.7?.%..f.1.p4{A....P.'x w..4......Zx&..lu.......Eh.q.....`.|^.]#..C...F.{s..~......L...C..9a.m.SC......l..V...W..).f8..LU.a11m.?P>..J3..R'.1}%!.e....Yc2}..."Z.R.g..*.u.E...b.L*OH.40.B/d.......4X/.T.)...m...[.7.u... 7.:b..n.."..>V.P...p....BE.@..+....Qu?u......%CH@..#....z.W.h.ZS.1...{M.....0.].....)..t.../.n.6..O.c..K.Nl.i.....[...F.90...s.......c.<.M... ..g=........_.y....i./P^....B=Y<....d.c.I?.0..%.v.{..PJ......_J....7I.&H.[.P...yun%......},...l.D.$...CK...........59.p..(.$..>...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1437
                                                                                                                                                                                                                        Entropy (8bit):4.287677580849749
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F5C2C78F887C4761577ED6B955C06B7C
                                                                                                                                                                                                                        SHA1:344659EFDCC0CD5F9D53B4B0C1EAC994BBE8859E
                                                                                                                                                                                                                        SHA-256:307FB91E6E15C13D6FCA484D18D2E05A4FC82601C04FA0EF67A4A44CACE86A3B
                                                                                                                                                                                                                        SHA-512:B37B86178603AB5186C22C2EAD39A1540EE9134D0C655DA0D8A39C6B972C89163AFEB5B3A1CD0901182B427B566D5CAE032A318AA72D5EF4165D0A41D8B1E1D9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/bottomLeftPortal-PDZA4EYD.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="156" height="587" viewBox="0 0 156 587">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M0-622h1440v4897H0z"/>. <path fill="#FF500A" d="M-300.05 119.416a4834.907 4834.907 0 0 1 68.154 63.286c-13.676-.66-27.508 1.916-41.926 8.076-26.613 11.371-39.423 52.876-23.578 77.124 17.865 27.336 37.5 53.099 58.188 77.937-28.716-15.964-57.987-30.9-88.55-43.663-22.208-9.272-53.808 4.173-65.203 24.57-12.376 22.157-10.794 50.194 7.096 69.167A8364.584 8364.584 0 0 0-98.9 685.756c21.46 20.643 58.506 25.099 80.636 2.236 20.66-21.345 25.253-58.494 2.234-80.638a8240.864 8240.864 0 0 1-35.115-33.984c12.803 4.294 25.78 8.061 38.958 11.138 23.94 5.59 52.366-1.588 65.203-24.57 13.01-23.287 9.554-48.728-7.095-69.165-3.278-4.023-6.596-8.01-9.934-11.978 14.808 7 30.043 12.935 45.86 17.26 23.589 6.448 52.691-2.175 65.202-24.57 12.63-22.61 10.312-49.6-7.096-69.167A4842.84 4842.84 0 0 0 66 321.108c.888.363 1.764.752 2.651 1.114 20.894 8.492
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8215
                                                                                                                                                                                                                        Entropy (8bit):7.948114860558118
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9DDF318938D50D45A94F24EB97B318A8
                                                                                                                                                                                                                        SHA1:101F30259F149E67C4AAF324FF3E4DB65A3A823C
                                                                                                                                                                                                                        SHA-256:4A7D06BBCA036AF596BB35A8D52FBEF32319C50582ED2ECCCF4FC63D8C4932D7
                                                                                                                                                                                                                        SHA-512:127CF8005AB8D8B381E33A80916B5E91F482CF5A8317C9CC03E8431860106D0230E3E6A1854F00A1BF0811BCB521A1119F47AB4C9B070806E806AA86F46F2DB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/82040526-144-k802707.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...#..?.>.~..5.o.[....7..Y..,...C.G%9.....#..$.&..?2.8W....{d.Lm..C.M.$+.w...:t...P..w.S.;..@ .x....[:.4l#3m......}.8.....1.#....w..........T..;38.W.Q ..3...C...u..1.ZJ........I.......j..V/.0;..p....b..R{z.....g.k...8.i.....t.X.y..R.......H.....L..Jj..7..~.0...-.V..-..Qe.4..........X.....Zv.r.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9990)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):328719
                                                                                                                                                                                                                        Entropy (8bit):5.579240101721491
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1A9BC3FA3385DC125BB6EC9A060A3B7C
                                                                                                                                                                                                                        SHA1:4ECF392CD8E074BF986B2A2A098889C3F53A62D2
                                                                                                                                                                                                                        SHA-256:5652E810E7C481DB1663F0497CA893649EF567C217FE9F339937E56666B1E788
                                                                                                                                                                                                                        SHA-512:E641D67B75D0FAC326DC5270EDF87214F94F597A386AE00ECD0CFF51912A6E8B44C7D98CC41464478773EFA0D5863C0E2EF547C73E9926918DFB556A1AE918E0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"224",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"token"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","([0-9]+)%3A(.*)","value","$1"]]},{"function":"__c","vtp_value":"10"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_input":["macro",4],"vtp_map":["list",["map","key","mobile.wattpad.com","value","UA-886196-13"]],"vtp_defaultValue":"UA-886196-1","vtp_setDefaultValue":true},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):72805
                                                                                                                                                                                                                        Entropy (8bit):7.975008439185619
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2803E07F1AEA2C5669F67DCF546FA4AA
                                                                                                                                                                                                                        SHA1:4274F045AFC94DC1E86A376D49069CF1816A31F8
                                                                                                                                                                                                                        SHA-256:F79BB1117D9ACAEF955882E4ED0EA8204B1B3391DD2744999058A97B83EBACD2
                                                                                                                                                                                                                        SHA-512:77F71C13AC329D950D3E4C41120F93EECEA38C649584BA522529EEBA9E46093DA4AFDABDA69C8A3AA4A920C8F34E9F7ACCE60C561BEC0A08A36D7BB4775E8F92
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......\..M....A..W..k...3....WG.z..c......U>..x2.6J.s..v.J<.+....E.}..9S......5"d.G8.U..P}i....../sUv.-.....S."Lc...6...s....'.h..........V].@l.$g..W..s.y ..p........../...F.! .O.y..|Y.Cz..gU=.j..Y..[y..d.3.v..Y....y.....(F~..&;...._.L..5..w..L.Z.p...%.d0.^....U.')....{K...V.W%Pd...V.....M.`.V.j.v]
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1756
                                                                                                                                                                                                                        Entropy (8bit):4.898317586559582
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D4E8D9405923FD52E8AD7750B0DA9688
                                                                                                                                                                                                                        SHA1:F6C488D0277E4FC6572D8E865B2C99860899973D
                                                                                                                                                                                                                        SHA-256:E0B99F22E1F09540A40662566236F7DD7F60016A5E43D7B1E2F9E8B8737B9988
                                                                                                                                                                                                                        SHA-512:CE7CA3F349D352CE67A0887ACDA91F72CEE18EA7C7B99FB1AF2EB5221EE83F55C3B9D45D79ED9A50BE4924C20AADFAB781391920A27676B311850124660FA953
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/syfy.svg
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="81" height="20" viewBox="0 0 81 20">. <defs>. <path id="a" d="M.001.017h19.602v19.911H.001z"/>. <path id="c" d="M19.63.017v19.911H.03V.018z"/>. <path id="e" d="M.008.017h17.877v9.91H.008z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g transform="translate(19.881)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path fill="#222" fill-rule="nonzero" d="M19.15.017h-7.94l-.454.454v9.455H8.758V.471L8.304.017H.454C.279.195.179.294.002.47v9.546l5.377 5.434v4.023l.454.454h7.85l.453-.454v-4.07l5.468-5.478V.471l-.454-.454" mask="url(#b)"/>. </g>. <g transform="translate(61.328)">. <mask id="d" fill="#fff">. <use xlink:href="#c"/>. </mask>. <path fill="#222" fill-rule="nonzero" d="M19.177.017h-7.94l-.454.455v9.455H8.785V.472L8.332.017H.482L.03
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):117
                                                                                                                                                                                                                        Entropy (8bit):5.268021776528665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:706B8E60DCE6A93BCBA2220569F1D7C5
                                                                                                                                                                                                                        SHA1:94738A1CD51E59A15FDA5C73DD6D2158AC281587
                                                                                                                                                                                                                        SHA-256:9137EF0477370117A2A10BE66EB079B13B1219AF5D929C6269C18906EEE65112
                                                                                                                                                                                                                        SHA-512:E595334B44D6630883071D37353AFA256BB66166483CF7987468E99615086F21A653D0ECF0648165D33E2DD85480BCB23AE6D72D1F1328A5D4AB149223B09EBC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[1],[]]);.//# sourceMappingURL=styles-29147cbc04bbc833f6a0.js.map
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):195
                                                                                                                                                                                                                        Entropy (8bit):4.98528138572333
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5062929CB729DF88FAE302028F4B5402
                                                                                                                                                                                                                        SHA1:C16F2AB4BA94E4F122B85AEC3F29DBE0C5A7D1BA
                                                                                                                                                                                                                        SHA-256:77A031A10240EAA2474C899E553F35AFC9716F98584E1C3839F633A4ED2BF61A
                                                                                                                                                                                                                        SHA-512:77B5DC4FCC15D0DEDCB58F31E0321D0ABEA4572607B9B4D692232DBC2D5500A18B9B71239A4FBB624FBF9634C9B3408DE6ACD96BAC45C520F46B3C2A397C8C74
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-4KNITECB.js
                                                                                                                                                                                                                        Preview:var n={"panel-body":"p2vKb","back-link-container":"SwpQ0","back-link":"qXLwr",link:"_5TDix","link-btn":"JHXdD","form-control":"_9T55T","input-group":"JK-go","submit-btn":"k6hqd"};export{n as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):273439
                                                                                                                                                                                                                        Entropy (8bit):5.524305131955522
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D2996B042E2FFAEFEAF3A808B170A87E
                                                                                                                                                                                                                        SHA1:5EF8CF7040FD6BD84697B938DB1CB9CDC416742A
                                                                                                                                                                                                                        SHA-256:72C3B9A960537AD4AB88A8FC8A5A8573814C9894704A32C02826BD8AABFFC0CF
                                                                                                                                                                                                                        SHA-512:7912DEDC0A98DDFAB44339F7B02135D17DF0AE03D16675421B7C4BE0D572290A3B0A92D50C53C7D35319B0ACCD3533FA33E72F8987CD9C8B5F9B21DB6FAD4669
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as $}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{c as ee}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var re=ee((z,J)=>{(function(F,H){typeof z=="object"&&typeof J=="object"?J.exports=H($()):typeof define=="function"&&define.amd?define(["react"],H):typeof z=="object"?z["@wattpad/web-ui-library"]=H($()):F["@wattpad/web-ui-library"]=H(F.react)})(z,function(F){return function(){var H={4123:function(p,o,l){"use strict";l.r(o),l.d(o,{default:function(){return s}});var u=l(8156),d=l.n(u),f=l(5462);function s(){var c=(0,f.M)().translate;return d().createElement("button",null,c("Howdy!"))}},5443:function(p,o,l){"use strict";l.r(o),l.d(o,{default:function(){return M}});var u=l(8156),d=l.n(u),f=l(5697),s=l.n(f),c=l(4184),n=l.n(c),t=l(3354);function r(j){return r=typeof Symbol=="function"&&typeof Symbol.iterator=="symbol"?function(O){return typeof O}:function(O){return O&&typeof Symbol=="function"&&O.constructor===Symbol&&O!==Symbol.prototype?"symbol":typeof O},r(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20549
                                                                                                                                                                                                                        Entropy (8bit):3.9927255620037614
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:435071E58E9B9EB398AF15D2CAAF12A7
                                                                                                                                                                                                                        SHA1:4C230802B4C02C1C004C9F56D6FCC808A2BA6093
                                                                                                                                                                                                                        SHA-256:F8096665A78E0FFA24880702B29C3FFF5422F8D674E44D2DC60FC89CE712A082
                                                                                                                                                                                                                        SHA-512:43542D94C02CF69C9CCD09B33C56E41E40DD84F73C40D5797431433CD417C96ABA7470AE51D6714FBDB3D532781F4B73BEE8C6EDCC56B614DC14A9DECB5DF24C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg width="64" height="64" viewBox="0 0 64 64" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_4498_4008)">.<g opacity="0.4">.<path d="M15.923 21.0317C18.9366 21.3574 21.944 21.437 24.9453 21.3094C28.9611 21.1387 31.0623 16.7639 29.0396 13.3275C27.0063 9.87338 21.9945 9.46521 18.98 12.1265C13.432 17.0244 7.14219 21.1503 2.49032 26.9872C0.0644631 30.0282 -0.967651 33.8146 1.13426 37.3775C2.89716 40.3589 7.43997 42.759 10.9206 41.313C19.6485 37.6877 28.9941 35.8472 37.6153 32.1354C41.784 30.3407 42.692 25.1743 39.9147 21.6131C37.0749 17.9718 31.6446 17.5931 28.5144 20.9936C22.2896 27.7559 16.7767 34.9738 11.7794 42.8186C9.73777 46.0162 10.4836 50.5852 13.1355 53.2089C16.036 56.0785 20.0967 56.1456 23.6375 54.5506C32.6725 50.47 41.8308 46.3669 50.5716 41.6146C54.3699 39.5495 54.9706 34.4858 51.9061 31.4538C48.891 28.4708 43.7748 28.9365 40.9115 32.0625C35.2774 38.2137 28.6644 44.08 26.1538 52.5753C24.519 58.1133 29.0015 63.2116 34.5087 63.4278C38.2077 63.5768 41.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):43
                                                                                                                                                                                                                        Entropy (8bit):3.142069457963608
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                                                                                                                        SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                                                                                                                        SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                                                                                                                        SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                                                                                                                        Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1251
                                                                                                                                                                                                                        Entropy (8bit):7.5273704197839315
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:DDFC01D921043CDC9926B6A0E3DD734F
                                                                                                                                                                                                                        SHA1:349D0009C2D306575835474EF7B61BCB34365205
                                                                                                                                                                                                                        SHA-256:6A575F09EA477B63F441AEC4B2D947FDE174E35903ACEF707DA108F0E69B7BF8
                                                                                                                                                                                                                        SHA-512:046C81C391CDC8115A47D553EA54CE17F9D33894170216DBD30426B69E629903F352FB0B0A19BED3236728B250741AD5CBBB63AAB915AF449A145C02A2632D69
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(UT(..n...`c.B].$......zu.Rj...1!..I.+....../m.HweN.G......f..`....t....v..1.]G....ti,.m9..\.g;.*A..v..V.+.2<....#.^g{e>.q..Z}...E.v.."..[...q.....=.B.i`..f7.8...u..,\+6..7..5..=v;.Q...-V.u.,....;.v..Io$..8.Wc.O?.....W<...H5....F. ...~e.<.|.V..o../.O.....Y.>x.9.~F..+Y...O.8~.aD...#.........{
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):850
                                                                                                                                                                                                                        Entropy (8bit):4.4010722744300494
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:03949D26316EACA8C9BFC3AE43822A12
                                                                                                                                                                                                                        SHA1:1FB46F4EED628443F5705217420127A0219A0873
                                                                                                                                                                                                                        SHA-256:94EC7BF27A7F8DC27B1CA07323BC591CB2DCEC386700E128ADFEEBE4A967EA9B
                                                                                                                                                                                                                        SHA-512:13514881A83FC82BD1E5F8D98BD403AABD465FB8192452597F7692082B244B21A70407168A7E515AAA2292404605EE781C4139F936375345114E736B9CF71A6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="234" height="92" viewBox="0 0 234 92">. <g fill="none" fill-rule="evenodd">. <path fill="#FF500A" d="M32.933 51.16c.026.168-18.135-3.947-32.02-5.753-.65-.085-.377-4.387-.38-4.034.033-3.25.275-6.537.585-9.802.31-3.271.643-6.548 1.207-9.826.092-.541.347-3.947 1.122-4.095C70.097 4.944 138.175 3.725 205.087.89c4.306-.182 18.203-.182 18.203 0 0 9.673-3.162 24.835-3.162 24.835s-14.435 3.359-24.568 3.8c1.24.032 2.479.072 3.72.101 15.938.378 18.43 1.134 18.43 1.134 1.364-.42-.241 21.818-1.914 26.767l17.27.22c1.447.017-.094 12.674-.204 13.835-.31 3.271-.644 6.55-1.207 9.826-.103.597-.272 3.87-1.123 4.095-23.781 6.309-213.29 7.19-212.981 3.926.051-.539.207-3.54.52-6.619-3.78-.047-7.56-.096-11.337-.144-1.45-.018.343-27.444 2.533-27.757 11.17-1.598 12.487-2.246 23.666-3.748z"/>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7333
                                                                                                                                                                                                                        Entropy (8bit):7.943847371747293
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C6BC80EAF593F2842A92975DFFE63090
                                                                                                                                                                                                                        SHA1:2E7B9DA64B0F121547DDB5171660C09D2D4EB44B
                                                                                                                                                                                                                        SHA-256:47379B453DEBE110234F7104968E967FB7ED1A6E799C74A0D3DC0B83E0FFC151
                                                                                                                                                                                                                        SHA-512:9B6C0589A4783D0C8F17D7C0FB47A0E416917A0CC548C2C901661234CAF6EC7B1A48D58FAFACF43B32AC311D229F08B59C438171E33452D68CA6D8E2EB25D472
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/11469950-128-k722945.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...QJ.n.(..R..b.Z\q.L...N..../B}*....[8..Z.;-..M...2....b."...2Q..5E..~.N.K.^oq...'.#..t...... ^v.:..W.J.n.....kI.i.w...0O...4.....^.7......B."..8..?.i.62.Xyv..!.G.+.k3[hrv....cu...#..?.\.......C...O.-...9T.v.rvo...\.`..ou......kz.}.^...x..))M..q.(.... .Rm...}.6/..J..O0.\sP.>..7 .2.8>.(...sS.l.7+....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:TrueType Font data, 17 tables, 1st "GDEF", 14 names, Microsoft, language 0x409, Copyright 2014 The Nunito Project Authors (https://github.com/googlefonts/NunitoFont)NunitoBold3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):170888
                                                                                                                                                                                                                        Entropy (8bit):6.264398629886542
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1CD294A771F26752BBB8D8D5210F6412
                                                                                                                                                                                                                        SHA1:78497D40ACC2FE3DCC72FB1812B21994526F9456
                                                                                                                                                                                                                        SHA-256:956006994B1C6D9E3EDEE60605D1E64953F8BA4C2265076EBEEAEE3190DB57CE
                                                                                                                                                                                                                        SHA-512:31AEFDDB8273F66C85D2F3D4B44360F15F9D6F357CC169D4C0C5DA8380A2DB3CA0B80A0A13D9B1B3B096AE29238C75E7455600EDA26102FB8935DC2DA7E99368
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/static/Nunito-Bold-1cd294a771f26752bbb8d8d5210f6412.ttf
                                                                                                                                                                                                                        Preview:............GDEF.....)L....GPOS.Ne...+`..a.GSUBw......X...0OS/2m*.o...H...`cmap..E.......lcvt ............fpgm.6..........gasp......)D....glyf...O.......thead..9........6hhea.b.S...$...$hmtx..jJ........loca./{....... maxp.......... nameh..........BpostJ..,......#Xprep......,.......R.L.k...........#.).5.9.=.H..@.A.!.K......r..$.....g.........g..%.....g........g..&.....g'.....W........g.......g..(......g.......h..).....g.......g..*.#..#g"...! .!g. .. W. ._.. .O>>66**$$......>H>HGFEDCB@?=<;:696987*5*543210/.-,+$)$)('&%.#.#"! ............................+..+.!.!..3.#.35#535..35#5.#53..3.#.3535..#.35..353.#5#.35..35.#53..3..35#735.k.....9:.;;..;...:::X;.v.Y..Y.....YYv>>.[>...u;.!..!.r\.>>.U. .>.5;.Yl2.)Gdd.ddF)[.*..*................%@".....L.......h...<M....7.N.'#.#...+$...#"&''!...#"&547.6632...%!...%....<..<....&....%..%....%...@.. ...... ....Q........)...........".......................".......................".................:.....".....#........................."................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):51410
                                                                                                                                                                                                                        Entropy (8bit):7.949984962973171
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:80ED1738ACA9E9CDB3A52ECE34055845
                                                                                                                                                                                                                        SHA1:14110EA576DCC6D9DB8411405205F5EB50B0293E
                                                                                                                                                                                                                        SHA-256:FD3515E3671711A47F196E4627D56B79B4C0EBDE4BC4436EAF0287F077344273
                                                                                                                                                                                                                        SHA-512:2980B94C1CF7DACCB39147BFCA660F4E9282DCECD3B5EF16EC6DABE533D6995064BB23EAF87024A01FD7966C59B3831F8BEB6A7670CEA824D48CC946699522D4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/205707116-512-k810128.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Z^4.....JA...R..~5.....JA...W.).T2..|R......R.."...|i......?.Eqj9...e$v..C.g.c_.)....R...3?.....X......S..l.E.x.......k..%a...)..3.9.....J....W!.zS..J..dvK./.9.X...h....?.>..:..KC......3SF9.n..(....9..Z/.&.O.~*'.[..%....k...W#A.c).xSGmk...7..?.^/.&...>%..._.Mq.qV....{8.:......S..%....i.......1O.......y
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):75000
                                                                                                                                                                                                                        Entropy (8bit):7.732791451038846
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FB179C51B8219975AACAE27D4A31CF24
                                                                                                                                                                                                                        SHA1:372FE7A73FAA91A1CDE59F94DABDB0AF5CD4F781
                                                                                                                                                                                                                        SHA-256:C467B45AF37EC3A1B05F8A9476B0CC43D254C9AED510D59886501BC3AC264B67
                                                                                                                                                                                                                        SHA-512:98B0092C91C4DF6EA7D78C902554210CDDE84D27FE966EE0EE95D280B561B4E701440095F93EF271A59610BC62F34144C868949930526456BF283AE03E84E9F3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....e...wU....k....cn....Vr=h.............Vq:+K.d...2.V.e..3mZ%]..|....G.}...R4........>ej..T6.w..e.P.J3.Et..X...]M....x]...-.,Oj..e.dP..s.c.o'..ei|27.`.Q.df.f..t[..b.....G`mJ../.....v.....N.l.u.yO..w...Y..3^Ml..'.,..meJ^.>2.P.<I.E.m..8.UW...-....\..P.\..y...S|....o..A..=..-2......R.8..w...Wo....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):12330
                                                                                                                                                                                                                        Entropy (8bit):5.220654265156527
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0D81D99FE953BDB1324413E903CCCE52
                                                                                                                                                                                                                        SHA1:780A05738762CA09FC15514C45FA58178510538A
                                                                                                                                                                                                                        SHA-256:8980B5C01F759CD097A7BD2F7E1DC3FF38FC6D5DBE6C4B390128B383454FF28D
                                                                                                                                                                                                                        SHA-512:40400C4DB199E8DE1AC329884A4309602AE9EA384FA49B4ACF00237FB65992D0DCF455F3A9449E1776801993405BC61E608AC7370CEE90A896EE274A02A963C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/api/v3/users/CrystalScherer/following?offset=0&limit=14&fields=users(username%2Cname%2Cavatar%2Cfollowing%2Clocation%2Cdescription%2CbackgroundUrl%2Chighlight_colour%2CnumStoriesPublished%2CnumLists%2CnumFollowers%2CnumFollowing%2CvotesReceived)%2Ctotal%2CnextUrl
                                                                                                                                                                                                                        Preview:{"users":[{"username":"AprilJester","avatar":"https:\/\/img.wattpad.com\/useravatar\/AprilJester.128.714478.jpg","backgroundUrl":"https:\/\/img.wattpad.com\/userbg\/AprilJester.28533.jpg","name":"April Jester","description":"Welcome to the world of AprilJester!\n\nI am a theme and prompt writer. You will notice most of my themes are musical. This is not by chance...\n\nYearly, I host TEGSA, a musical prompt writing contest that runs from July 1st to August 31st. Come join the fun!\n\nFeel free to browse and see if anything interests you. If there is something you would like to see, let me know, and I may write it for you.\n\nBe careful with The Mahani Wolves. It has been in my brain for a long time and is my only work that is not musical or prompt-based. Do not read it before going over the Content Warning. It is my only Read At Your Own Risk story.\n\nDO NOT PUT YOUR BOOKS ON MY MESSAGE BOARD. I WILL REPORT, DELETE, AND BLOCK YOU.\n\nI am currently working on:\nThe SmackDown Symposium
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6847
                                                                                                                                                                                                                        Entropy (8bit):7.937496171624177
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F3C80795E1F8629CE19AF793139C29D2
                                                                                                                                                                                                                        SHA1:DBE224AFB627E4844504346D6C50E923EAF410E4
                                                                                                                                                                                                                        SHA-256:A85512BF6E29545921C88C624867040041AA9B1009010951B71D3158A6202837
                                                                                                                                                                                                                        SHA-512:84EB212967FD4D8CD2731A3385423184A87F3AF0D826DBEF3F32F21D7F74803D560E590624ABC74642E772156BE336E5E3F12329EB3C1FDF0C451753F992F5FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....ILQ....1...... .Z\.]..bq...K...~j...~..4..2...s..._...[.......a...y$UR1.0....g7{..bb4..N.Y]..GV.....z.:...6...sK<.*..$.$...G.9#..p...M...K..h...d.x...S.dq........2.YK.(.6M.<.361....c?yXn\.......*..K_/....?#....{<.......;}G.tz.....l...x....2..u.......G5...xfD..V.....+......5...q..g..J..`.;..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11681
                                                                                                                                                                                                                        Entropy (8bit):7.955949234435228
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:319B4B688BDE51C804D99192A10AAD9A
                                                                                                                                                                                                                        SHA1:77F39B7A421588B00BD2B2ECAD845609D5F84B54
                                                                                                                                                                                                                        SHA-256:A74CA5047D747DE8632EF3188C5F12B247D2604B351BDB12FCF28565AC9F26CA
                                                                                                                                                                                                                        SHA-512:779879C4AD0F1797DA1CB34C063C21787293647785311E71712169CCA7074260E175EBB974FA65CBA8C39DBBAD58E2CF18AFA2EE4E632CB6F28F04730C871CB4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/176918643-144-k411590.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........w.H..F.C).}G.B.9......8=j...\j-q.dV.c..Y.../......W'b..-..aFve"RN..9..`.u...G..j._._.n.q..*..}l.I.p......[K.Z*.....FH.>..C*1.H8.......)...0#.J..Z....D^'*~`FA..+:xz.t.[......._8K......{.Z..@B.v...J...j*..h....W.4..A.6AX...-..@.dQ<-X..E...9.......*..$..V.xoR=Q.?...X.bH.......L+)#...:.R....4....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6670
                                                                                                                                                                                                                        Entropy (8bit):5.048745326219294
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B22E15F2F8FEFF1C4DCF7843A1FDD586
                                                                                                                                                                                                                        SHA1:FD836192F3200E49379E1DBB878785134E93D462
                                                                                                                                                                                                                        SHA-256:3A9E91AD2F861B1DD89DBCAC9BB579096477B7A33D13D52896F2EC50CA0C40EA
                                                                                                                                                                                                                        SHA-512:38100AE310AA4772B3382F1368094599C25FAFBE682F4A42F1A25E84EF6FCA1FF37FEB850A72BAF8768FB0AFD585C87F18C1E8F7A0879EDD2908F6759478FF7E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/api/v3/lists/418150160/stories?offset=0&limit=5&fields=id%2Cname%2Cstories(id%2Ctitle%2Ccover%2Cdescription%2Curl%2CvoteCount%2CreadCount%2CnumParts%2CfirstPartId%2Ccompleted%2Ctags%2Cmature%2Cuser(name%2Cavatar))%2Ctotal%2CnextUrl
                                                                                                                                                                                                                        Preview:{"id":418150160,"name":"Decent books","stories":[{"id":"9422342","title":"Blowing Embers","voteCount":20463,"readCount":208632,"user":{"name":"LaurenDMSmith","avatar":"https:\/\/img.wattpad.com\/useravatar\/LaurenDMSmith.128.316837.jpg"},"description":"Kallai has a tendency to make things explode. Not on purpose, but every spell she's ever tried has gone up in a puff of smoke. Literally. And being the only mage in school who can't actually perform a spell has left her at the mercy of those looking for an easy target. It takes her meeting Shuu, a boy who claims to have been sent away from a war, to get her to really open her eyes to the world and her situation. But Shuu isn't safe to be around, and the longer Kallai is with him, the closer to the fire she gets.\nNaNoWriMo 2013","cover":"https:\/\/img.wattpad.com\/cover\/9422342-256-k28027.jpg","completed":true,"tags":["bully","fire","mage","magic","school","secret","statue","war","wind"],"mature":false,"url":"https:\/\/www.wattpad.com\/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x128, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3709
                                                                                                                                                                                                                        Entropy (8bit):7.877036845447709
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7B7DE6BA4C2F9644BB77B666A5CD8AA6
                                                                                                                                                                                                                        SHA1:8196A21149612CFAEB5DEC9AF1D0EC4CB04E4912
                                                                                                                                                                                                                        SHA-256:49DDAFBBD3D2D17CAF1A3D5C075231BCC25D22BEC232B871279D70CFD22FCF0C
                                                                                                                                                                                                                        SHA-512:556104AC4E66B4CA3A82AEDBDE6B05D9A8A194DEE762E99F3C5CFEFAFDF4C8198CD266BD497707838D82F04CC02F0D6E2C90BFA41DE1A33878EDEEA7870C2179
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/useravatar/CrystalScherer.128.73983.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....-..A..T....9...kBq..|.J...4.U-2..*.J|VD8.Z..en......G..2......\...2h.....(...I..s....[.....j.Z...F...V.X....'.3...)s.....]....=........M..1.:6...?..K.&..%.r..?_.G;$ss}Z.].F.M..[...F....mK]y`r._.._..j$............|..W.....T*8^.SX.~....y..z/.Q-.rH..]?.cU.F*.X4..G.O..w:...t9.,.9.c.arF.~..../$a..=Y7v.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2343)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):52916
                                                                                                                                                                                                                        Entropy (8bit):5.51283890397623
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                                                                                                                        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                                                                                                                        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                                                                                                                        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2430), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2430
                                                                                                                                                                                                                        Entropy (8bit):5.642293736400865
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:84FA817E6C66440B9E812F15E2BAA939
                                                                                                                                                                                                                        SHA1:A44ED3DA0E0B79604F625507B9F7B98F7B883973
                                                                                                                                                                                                                        SHA-256:B2D65F8F5250545751E77EAC9811129B402835DDC4DE5DCB6425F399E7AF158A
                                                                                                                                                                                                                        SHA-512:7C4941D132737654A9944D471BC54676819BEF7F31B99F0349E0B9B6C33867FBA61AFC0DA2E838D8D570AFC663BB80A6C22B67C86E88F33DA5EA30D80E45EB2A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=63514448&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=-1&us_privacy=1---
                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncImagePixel('https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=A10A4117-4CF8-4E09-B31E-2A982B9F9230&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncImagePixel('https://cr.frontend.weborama.fr/cr?key=pubmatic&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncImagePixel('https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=-1&cid=A10A4117-4CF8-4E09-B31E-2A982B9F9230');PubMatic.loadAsyncImagePixel('https://uipglob.semasio.net/pubmatic/1/info?sType=sync&sExtCookieId=A10A4117-4CF8-4E09-B31E-2A982B9F9230&sInitiator=external&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_hm=QTEwQTQxMTctNENGOC00RTA5LUIzMUUtMkE5ODJCOUY5MjMw&gdpr=0&gdpr_consent=-1&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pmeb&google_sc=1&google_hm=oQpBF0z4TgmzHiqYK5-SMA%3D%3D&gdpr=0&gdpr_consent=-1&google_cm');PubMatic.loadAsyncImagePixel('https://cm.g.doubleclick.net/pixel?google_nid=pu
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:TrueType Font data, 13 tables, 1st "GDEF", 20 names, Microsoft, language 0x409
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):248132
                                                                                                                                                                                                                        Entropy (8bit):5.559839726947361
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:47DBE5824A2D82B794EF1F52809699A5
                                                                                                                                                                                                                        SHA1:48D6928E08BA5E2CA1E15D754C146580B1C8FEBD
                                                                                                                                                                                                                        SHA-256:E0ACACED3F5686390C4C2ED8D3B447C725660252D1A20A71FDAB5110A435C463
                                                                                                                                                                                                                        SHA-512:57407DAC8EAC548BD397E9BE11F550F1C261A4F5C6B308AD64A623C480484F2617E8C8BA8B8ADF9DF2CD12D2B00ED56FC09C1AE4FDD648E4EA7A3B8657CC6EBB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Regular.ttf
                                                                                                                                                                                                                        Preview:...........PGDEF............GPOS.x`......QhGSUB..k...p...H|OS/2].....X...`cmap.x.\..<$..4.glyf.X....UD..t.head....... ...6hhea...v.......$hmtx.4.....T....loca.fW0.......jmaxp........... name..UM........post.}...T..J............f.................................:.:.o..........................3.X._.<..........].......f/6.:...o...........................X...K...X...^.2.#............`...............ADBO.@. ............ .............. .......j...........9.^...|.........................................................................................5...K.L...M.M...N.N...n.o...p.p...z.z...{.{.................................................................................).)...>.?...@.@...G.G...J.J...Y.Z...\.\...c.c...i.i...........................................................$...%.%...(.)...*.*...6.6...8.9...O.P...R.R...W.W...[.[...e.g...h.h...l.l...n.n...p.p...v.v...x.x...{.{..............................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1179), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1179
                                                                                                                                                                                                                        Entropy (8bit):5.571304163600882
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2D8E79EED1B3296BCC058CFF80709D8E
                                                                                                                                                                                                                        SHA1:B3CC28655F82BFE33A3CE083DE47A44B1CC3A477
                                                                                                                                                                                                                        SHA-256:41038D6999C1EDB1F0BE04436C8A49EF95903A21F0DA2FE409A40FB91C2055E1
                                                                                                                                                                                                                        SHA-512:302C23992153622C186DFD23068D1C26563AA300CCEA3624919F87A005889B8430243648C5312B74C59F7ACAE92DDC304F31E08B5AC0F752FF5A53F8A433AEA3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel');PubMatic.loadAsyncIframePixel('https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}');PubMatic.loadAsyncIframePixel('https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0NDQmdGw9MjAxNjA=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://um.simpli.fi/pm_match?https://simage
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5710
                                                                                                                                                                                                                        Entropy (8bit):4.835978985130609
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ABB257AD9F4F60551659ADE1B485048F
                                                                                                                                                                                                                        SHA1:A350C42194219677CBFF4341DE0875F736C41E3D
                                                                                                                                                                                                                        SHA-256:C3159F2E33968803B2F076CE89F17A712EFB17801EA21C9C4BCA134295531489
                                                                                                                                                                                                                        SHA-512:DB4592D08A7F7C7ACD57488567D3517E82F3B2168D8F72CEC266244E83E6152AC1DEAB3F4EDBFCD6E0B9D36538BC81214795A28276FE34CDBFB7E7FF40D69D0D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:"https://www.wattpad.com/v4/paid_stories/tags/sciencefiction?fields=stories(id,title,tags,cover)"
                                                                                                                                                                                                                        Preview:{"stories":[{"id":"106959201","title":"The Virus Within: The Road Ahead (Book 1 - SERIES COMPLETED!)","cover":"https:\/\/img.wattpad.com\/cover\/106959201-256-k413210.jpg","tags":["apocalypse","aroace","blood","bloodlust","completed","cure","family","friendship","hope","humor","nicky","nightstalker","noromance","post-apocalyptic","science-fiction","sciencefiction","scifi","sister","trinity","vaccine","virus","wattpadoriginals","zombie","zombies"]},{"id":"65323749","title":"Blink: 3003 (Book 1)","cover":"https:\/\/img.wattpad.com\/cover\/65323749-256-k418055.jpg","tags":["action","action-thriller","actionpacked","adventure","comingofage","femaleprotagonist","fiction","futuristic","horror","horror-thriller","military","newadult","scarystories","sciencefiction","scifi","strong-female-character","suspense","thriller","wattpadoriginals","youngadult"]},{"id":"26137868","title":"Quarantine","cover":"https:\/\/img.wattpad.com\/cover\/26137868-256-k943047.jpg","tags":["apocalypse","attack","blo
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):80484
                                                                                                                                                                                                                        Entropy (8bit):7.744876302533859
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:9965408104D35B7D00A75F009B36F6FD
                                                                                                                                                                                                                        SHA1:103DD12CFD4C8BCBC5B8A27A3936855774D84859
                                                                                                                                                                                                                        SHA-256:F164CEB413C3D80302A9C908A17686B8E17D30DD733FCFB728C893F163CAC565
                                                                                                                                                                                                                        SHA-512:876A3BCB450ADDD1F5E3B52A26B6D1E58A068489CD6B2144693B857EA6228D2AC7C0CF55654B0268F87FC9DF349EB087A0709EFD2A9FE64DB316EF5AEC5F6471
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/158530942-512-k118734.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..{..Y.?.o.wmP..ZF_.[m[..G.|.h.e.d.~m....]...p.......%.{....o...e........U....3..X.6.AV..c....1..>...l..}.]....X.sG....5mN.\.R....Y.b...*......lsN..[V.)..2..H.sq.[...y.7.UG...#}.....j.R..1:.....x...{.{XY.I-.mUU...f.ac.Im..o41..m.\......V.p..F..V.L.|FdJ.......c.....*......=...z.......A...[..9H..F5.#...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                        Entropy (8bit):4.796467731244384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6D8E867F9E6670342767C75027CF6904
                                                                                                                                                                                                                        SHA1:4FBC3C8ECAA20BF5818C72A2237FA600D27A820A
                                                                                                                                                                                                                        SHA-256:8D99FBF8B42867B15B0EBA4D2C22D4115A66F0CFBF4EF4014441262C436764CF
                                                                                                                                                                                                                        SHA-512:4654D2124A459390A49590362A52E64DA41BCC099890AB42AB7CEE94B83625C2BCD81C3896CCF16DA6176B1547DD7E5DDF93FDB4E72C8B4FF5BE41B84D857161
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-index-js","path":"/fr/","result":{"pageContext":{"locale":"fr"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 900 x 541, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):867363
                                                                                                                                                                                                                        Entropy (8bit):7.9944940438476495
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3E55F43D78259C565208EF7A33331224
                                                                                                                                                                                                                        SHA1:4BEF0C04854A1A7B8BB4255E522E045C2C379899
                                                                                                                                                                                                                        SHA-256:193A2091BD9FAF8257FE9D0DECF0C2C2D4DE8075DE4EAFDB4C98D2F029C97C6C
                                                                                                                                                                                                                        SHA-512:93CC67A3990AED24AFD7A086F67673CCF759486BFE149372A42A81804B6162FBB1087A8F5899DEC7D6735686F4B1E99A264878237E4B8CF3205BA465D81D30C9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............eP......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.......^.9.....caNv........................IDATx.|..m....Z.1#.e.O.K^*.\U.J.l.l.....x0B.....g......xB..../......U....r..u.VD.9z...Z.s..%V.9..X.3....v...}M...}.G._....e....;.W..../o|.......z........_......?f.\x......3>.N.........gZ...v.W_#..>..1/.H?`:P.4\....f.....1...7.v......Z`L..s..!....x...8...u.....6......g....> .....O....w.........."..\....l...C7..o.qE(.R....Sx..k...........`...c8{..o..Rvx....c....W....?...../.j.k..P.Dq.w.G..a.b......~.._.......+.q....p;`.p.{G.vxj..9."..O-.no..H.R.V.?.0.p..!......p...................NW...h.0.ok.q.....9..e.?y1.w..../..|yc.\a....L.Q..*P....D..O;r..H|..q..l...q....Pk|~..Y.L)P.O....?~..o<.?....q}.6:U$......_:.qwT.;6..#.8s..".......1q......'.1.'Z.*q......=.@AT...}=......_t.w..6.9./...Op......Yg.....M(E..qE.(.0....~..._.wD.".7.......y..T...G.13Da....st.q.....~....(...0..Q...6.7..;n.....:Z
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):51636
                                                                                                                                                                                                                        Entropy (8bit):7.9074873542601685
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:392519AC33924807C7A77DE873248803
                                                                                                                                                                                                                        SHA1:ED168A318DED8BB0B1C4AED1F1C184B6D0B6B942
                                                                                                                                                                                                                        SHA-256:09F1C1E6ED365F8ADD810F390FB6C8A48DC24F1DE6433C8FDC571B4BD0D9EAE2
                                                                                                                                                                                                                        SHA-512:C576A91EA935510ACF074B45055FBE6992B04263A6C0A6DA24FD80F4C8D1692BF48E2DBC3458B20BD9835CF12C672BE0E1C9531F791FF7A039B80DD9409197F6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...I.@h.sI..4.@..i9.SI..S)sM&..4.E!9....8..PqK.(...].v.T...l!.....>..{.O....r:...+.|u.]^^.U..nG..{P.h.<..2._.........0...H'.......v.>k..w......U?'..4......q.........^E.....o$2b1.p.._.j...09..Nk..n^y...8..J.[.[.......v.:...Z...w*..GU..$,"........d~..;]3...L.9.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (32029)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):97244
                                                                                                                                                                                                                        Entropy (8bit):5.3735645844288005
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BDC2B7EFB1FAF219D65EDFE253A103E9
                                                                                                                                                                                                                        SHA1:4921529FC15B8133F2FE65B3BEBF53D1E9EF8579
                                                                                                                                                                                                                        SHA-256:95914789B5F3307A3718679E867D61B9D4C03F749CD2E2970570331D7D6C8ED9
                                                                                                                                                                                                                        SHA-512:595D6A263C1CA355FEAC8FF248F3F16B401B728DE66DC916EEA104CA88A8F74D7748D2FC844BAA58AA8FA4FDAE0BC770AE8C86EE021E677C416EE6372886D116
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ajax.googleapis.com/ajax/libs/jquery/1.12.2/jquery.min.js
                                                                                                                                                                                                                        Preview:/*! jQuery v1.12.2 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.2",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7076
                                                                                                                                                                                                                        Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                        SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                        SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                        SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.wattpad.com
                                                                                                                                                                                                                        Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1385
                                                                                                                                                                                                                        Entropy (8bit):4.301475649955414
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:64EC3588FEFC9105112F330F3EF9BA1A
                                                                                                                                                                                                                        SHA1:B530A77D32E47DF75524EA354693F4AF139E380C
                                                                                                                                                                                                                        SHA-256:EEDB9A50EE2304419EF3CB35F061520DB5260258F58657CEE3231C130912A5B3
                                                                                                                                                                                                                        SHA-512:0AFAB077A9522B29D4F7A0CFCF5B3A18D61D394FA0BFD06787C1CD9DFDAC41DEE28041DEBEBF696A1377463D50B1DA2F55FB71D5F2B977356165E6681C25B570
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="472" height="535" viewBox="0 0 472 535">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M-968-52H472v4897H-968z"/>. <path fill="#FF500A" d="M681.106 165.51c-30.371-14.67-63.96-16.585-97.134-14.382 60.2-37.603 118.702-76.922 172.875-124.317 11.08-9.693 19.201-30.696 21.84-44.78 3.765-20.11.12-40.355-8.84-58.47-17.102-34.602-51.973-53.312-90.306-52.198-73.519 2.143-145.675 17.55-216.696 36.801 54.426-40.978 106.327-85.315 150.464-137.245 24.6-28.948 29.777-69.311 13.005-103.248-16.442-33.259-52.545-55.313-90.31-52.196-194.45 16.035-377.365 98.872-557.65 167.383-45.838 17.42-76.995 70.986-58.096 119.114C-61.66-51.992-9.6-21.35 39.342-39.947c24.782-9.419 49.534-18.946 74.291-28.47-32.025 26.777-62.515 55.3-90.298 86.635C-1.74 46.5-6.138 88.152 10.331 121.468c17.773 35.964 51.5 51.246 90.307 52.199 45.046 1.102 89.799-3.479 134.116-11.354-29.039 25.978-55.813 54.305-78.93 85.76-22.895 31.15-30.825 67.199-13.004 103.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:C source, ASCII text, with very long lines (59099)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):59100
                                                                                                                                                                                                                        Entropy (8bit):5.396362056543063
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C0437DA714509224846CCC4A8E5AD2B5
                                                                                                                                                                                                                        SHA1:BEF71FB33F634355C8064F127960541BF2F458A7
                                                                                                                                                                                                                        SHA-256:60BAC1C07B7F5ACF1CDACBC474E501B25803B1382D418C1BB97B22C73CC4C337
                                                                                                                                                                                                                        SHA-512:64F6A792403A9D16E2CEF7E9B992786CDB494574D290A5A200CF9A387A2B9E360DC1D7B58B6BDFFF76D2652CAF72F3FE128F5510E090B0615E29CD98411DDA97
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://btloader.com/tag?o=5678011876638720&upapi=true
                                                                                                                                                                                                                        Preview:!function(){"use strict";var e=function(){return e=Object.assign||function(e){for(var t,n=1,s=arguments.length;n<s;n++)for(var r in t=arguments[n])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e},e.apply(this,arguments)};function t(e,t,n,s){return new(n||(n=Promise))((function(r,i){function o(e){try{c(s.next(e))}catch(e){i(e)}}function a(e){try{c(s.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?r(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(o,a)}c((s=s.apply(e,t||[])).next())}))}function n(e,t){var n,s,r,i,o={label:0,sent:function(){if(1&r[0])throw r[1];return r[1]},trys:[],ops:[]};return i={next:a(0),throw:a(1),return:a(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function a(i){return function(a){return function(i){if(n)throw new TypeError("Generator is already executing.");for(;o;)try{if(n=1,s&&(r=2&i[0]?s.return:i[0]?s.throw||((r=s.return)&&r.call(s),0):s.next)&&!(r=r.call(s,i[1])).done)return r;switch(s=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):16
                                                                                                                                                                                                                        Entropy (8bit):3.75
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6CEA4FAAAFA38FD40BB35DE6589E85F6
                                                                                                                                                                                                                        SHA1:8105D649FBDC85604236E65C53E97BCF0CBF5A36
                                                                                                                                                                                                                        SHA-256:FC11A6B80A3B077C6ABCF624E3331E30045DEA7896F6539A7CB263E74964F5C0
                                                                                                                                                                                                                        SHA-512:7DB4FBAAE22AA961987C0750E13E1B7A3CDEE6C0502A7C5093D4FAAE84454EF6709F8690278FF2AF9ED984601FDD8FFC59E887A34AE723C5BCAAE54125F4FCD4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAnS-A7l4UaM4hIFDVKKSaM=?alt=proto
                                                                                                                                                                                                                        Preview:CgkKBw1SikmjGgA=
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (6286)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):311255
                                                                                                                                                                                                                        Entropy (8bit):5.617229527866928
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E182DAB4456DE348D453BCF3759D4876
                                                                                                                                                                                                                        SHA1:ECCE7B947AA7DC6483F8F5373A158935BED5547C
                                                                                                                                                                                                                        SHA-256:BBC6E37BAC71095B1D74F19555254A492E457D6FF6DEE2C4C012115A0DA1988E
                                                                                                                                                                                                                        SHA-512:EA930FDFBBF56FAFA1006A3333ACA662DAA549C86939F8641D34708C3838780E763225F15F1D66B0693365BED868C80DCAE70590698E7F7E8896BE205AB4974E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtag/js?id=G-FNDTZ0MZDQ&l=dataLayer&cx=c
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":11,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3675
                                                                                                                                                                                                                        Entropy (8bit):4.771524297478218
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:591CBE0F8A499B5590ABDD03A7DDA4C1
                                                                                                                                                                                                                        SHA1:010A66617B4FA0FBA109852BF07E6B802C3B80B7
                                                                                                                                                                                                                        SHA-256:7C983D06F6D1EC3B82BF04921C797154D424597E812BEC13359F49C84EFA0796
                                                                                                                                                                                                                        SHA-512:D4DD99269A102A75CC70243D5FB3AA30425F0B71E9A8BB5829ECB9989CC62EB37CA4E2A1E5D65B5BC29C5C2A1579EEA6D583934773ACD5AE5DD0026228D1E580
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:"https://www.wattpad.com/v4/paid_stories/tags/historicalfiction?fields=stories(id,title,tags,cover)"
                                                                                                                                                                                                                        Preview:{"stories":[{"id":"47198241","title":"One Chance","cover":"https:\/\/img.wattpad.com\/cover\/47198241-256-k206768.jpg","tags":["arrangedmarriage","children","completed","dad","deception","family","father","greed","historicalfiction","husband","lies","loss","love","marriage","mother","nostalgia","rich","romance","secondchance","sweet","truelove","trust","wattpadoriginals","widow","wife"]},{"id":"11469950","title":"The Coveted Countess","cover":"https:\/\/img.wattpad.com\/cover\/11469950-256-k722945.jpg","tags":["adult","bestfriends","betrayal","children","engagement","england","family","friendship","historical","historicalfiction","history","kidnapping","kiss","love","lovestory","lovetriangle","marriage","mystery","regency","romance","romantic","secrets","siblings","victorian","wattpadoriginals"]},{"id":"9887497","title":"The Accidental Duchess","cover":"https:\/\/img.wattpad.com\/cover\/9887497-256-k885284.jpg","tags":["adult","betrayal","bridgerton","completed","drama","duchess","duke
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):78648
                                                                                                                                                                                                                        Entropy (8bit):7.978232422229389
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5D925CDE0B8E27D97A639EA6F6D9085E
                                                                                                                                                                                                                        SHA1:A442C8B7ACB9BF91402ACECFCB3536CE5BF7F08B
                                                                                                                                                                                                                        SHA-256:04BA18DCE38C1360AD89E1632CD4D50C4DA0EBAF5495E928B3B0D7A235E263F5
                                                                                                                                                                                                                        SHA-512:D0F199643AF7E17190EBE247112D84425B7CF400FBCF8017673D92E061F02B4E341F2B80231BE3089C202DF8476AB7C9BAF91E4AFFBD6A1F1FE0307A4B37F3AB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/231737272-512-k872701.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....5..O....#..''....r..ZX..4(.jR0[h.cx'..OX.H1...=jh..%.&..@.>...#p.'~......=iA....j7.s.u..Y.7lGL..v..[.O..^..G8...$........d@14F..g#H.Y...v...r1...x.5`.... .&X*.M.>j..|..RE.<s.:WIb.e.l......i.#..=kT...>..Z.=1.LL.}..&;....s........<g...p.'..\...O...4./"M'......i..7l.K{......R^x.;.q=.......?*..u
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (3021)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3022
                                                                                                                                                                                                                        Entropy (8bit):5.328884414618395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CDB2CED2E1779105F7036B776E425B23
                                                                                                                                                                                                                        SHA1:FC4D1BC0CA9FB6F98104C067A1A187D232A43F1F
                                                                                                                                                                                                                        SHA-256:85231711032EB66AD6C62197B45021C0A12C048389263CBAB463894D87591A5C
                                                                                                                                                                                                                        SHA-512:6DF1F3957CBBD5F63C28A94EF406495F1ACF7FD4FE36401C0C8AD6C61A0459DD5F7B605EBC168345941D42DD338D2A0CA45A27B29386EC9F8BA583B98F09469A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-OOFDSKCL.js
                                                                                                                                                                                                                        Preview:import{a as d}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{C as c,e as p,l as v}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as i}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var s={"error-page":"_9rtHx","error-page-title":"x8NZa","error-page-text":"_21C-8"};var r=i(c()),y=()=>(0,r.jsxs)("div",{className:s["error-page"],children:[(0,r.jsx)("h1",{className:s["error-page-title"],children:"Oops! It looks like something went wrong."}),(0,r.jsx)("p",{className:s["error-page-text"],children:"When we lovingly tried to craft this page for you, something on our servers broke. If you're seeing this page, we are too, and our engineers are on the case!"}),(0,r.jsxs)("p",{className:s["error-page-text"],children:["We'll have this sorted out in a jiffy and be right back. We thank your for your patience, and if you're looking for updates, check here:"," ",(0,r.jsx)("a",{href:"http://support.wattpad.com",children:"support.wattpad.com"})]})]});var o={"error-404":"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):31706
                                                                                                                                                                                                                        Entropy (8bit):7.901273803893844
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:103482E0132D6D7D88738F2D8F9A64E8
                                                                                                                                                                                                                        SHA1:209A275C2CE78E50BF0AD6846E0FA1BB3B122FED
                                                                                                                                                                                                                        SHA-256:4C5FE422600D1DFAD72B0ACF10F856EAC5853FCBDD2D3C6CB41CDF490CFD7E5B
                                                                                                                                                                                                                        SHA-512:AE5CAF207EE295B8DA4BFDFCF21B9621DEA47DE47AA07E7811ADD5E4139053413A26E93CB2DEFB11FAB04D6DCB53640BFBDD27636C60AA4B40ED38D8B4C03F6B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..z)...zG.8{S...u.;.H.0....I!.S3K...GJ\.a.s....p5..h.....A.C.rjd<TJ)...5&Ni...B.TD.N..@.V.e..-L..@...A.Q.3S..8..y..Q......B.....N*ez...*`I.....74....i..`..$..w..x...`L..........E1..xji4......Za....(...L.y..h....Ri..f.O...4.S.(<PQ(.S....&h$.585@....$$.8...J..K.i&..JM.(ny......!.0..?5.J.].S2haI....F4.>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7963
                                                                                                                                                                                                                        Entropy (8bit):7.944280845648755
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FD3DDF14E84F9D93968EDFF65CF957A0
                                                                                                                                                                                                                        SHA1:ABFEAE869A10BD9657EA489106ABD41F2C227080
                                                                                                                                                                                                                        SHA-256:07BBC9E139375E0CD08FB8CE4ADB3E0D3E0351A57C2E4B2429FE75B0F6DC82E4
                                                                                                                                                                                                                        SHA-512:6B8F801C7F2D7AE4A30C57AB02F28C07241C7390AF76C9C2D8412B20CBF332313446CE8176BE38E807335B7FA7F0015A07A8870B0CFA1E57976B9C3C089F90EE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/110097690-128-k511048.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...ww...#.Z.P[J...F,...f.[.l.a=...,?.v.=8.{....5\..c.*.W.,/........:W....zpKs.<3.....$&X......S..].[-#..-.R}k.....+%c..\r;~..a.k..M.R.k.t..+..y...y...N..b}e.......%$..==+...b...e......\....fj...WQy.;..;..U..]..w39*.cV?w=x.X.v....+...o./.&..b.....;.....H<.....t.#..a.T.........f?..}<....6....Ar...{h..>r
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):91411
                                                                                                                                                                                                                        Entropy (8bit):7.9776504533757855
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3705640D9A8AA6A698302A3AE48F4B57
                                                                                                                                                                                                                        SHA1:97FD79F3A1883895AF6BFDD15941F2E161C6922D
                                                                                                                                                                                                                        SHA-256:DD8D7A28DE68BB26E855A0B4C6284E58D90895F3C404BA6AE2686205EE9854AC
                                                                                                                                                                                                                        SHA-512:FC02207B7CB73F57429520A630A540693150F717943CCE8626D2056C0797406829EE8D3825A64B99B268405D63CDAA7EEB94033D635ADEFF8A8440061269CD1B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/215947900-512-k824424.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..Z.(...(.v..... .u...9.RU...:QE.H.CN..U.H.............9Fi...&0jZ..a....@.F..L.#.Ke..`c.z(.i.21O.oZ.....5....X...=+H&eQ.).o..3.}(v,sM.+.+.rw`.M).M.i..U.CqF).O.(.\,0/<T.WA....=.o..ka.ri)q.i4....Fi..:..>.S(..rE`M....C.h.\...f=M..R.....m>..(.....'......+.M...P..0....V......<U.g.qYN7F...cKnG.(.Gzf..).*...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20177
                                                                                                                                                                                                                        Entropy (8bit):3.93542857459024
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CF975F4378B9A99B9A58C0CA1354B9BE
                                                                                                                                                                                                                        SHA1:2D997846BD2E088839BC08E4A89F02B272A7277C
                                                                                                                                                                                                                        SHA-256:1AE564CF6FE2C4CB00A8EF9F44B5F1290CC8D074252A9680D0FF096231EB5855
                                                                                                                                                                                                                        SHA-512:F2A4E47D400DF1D49B379F82B94DD33254112214D87D14FF1693D0F4C5299D115A8023D169CC01311FB539E397C271AF5E1D02DD7166D54BC76E248B2EA4DB5F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg width="93" height="94" viewBox="0 0 93 94" fill="none" xmlns="http://www.w3.org/2000/svg">.<g opacity="0.4">.<path d="M23.1381 30.8903C27.5172 31.3687 31.8874 31.4856 36.2487 31.2982C42.0841 31.0475 45.1374 24.622 42.1981 19.5747C39.2436 14.5015 31.9608 13.902 27.5803 17.8108C19.5184 25.0045 10.3785 31.0644 3.61875 39.6374C0.093671 44.1039 -1.40612 49.6652 1.64822 54.8981C4.20993 59.2771 10.8112 62.8022 15.869 60.6784C28.5517 55.3538 42.132 52.6505 54.6597 47.1989C60.7174 44.5628 62.0368 36.9747 58.001 31.7442C53.8744 26.396 45.9835 25.8399 41.435 30.8343C32.3896 40.7664 24.3787 51.3678 17.117 62.8898C14.1502 67.5862 15.234 74.297 19.0875 78.1505C23.3023 82.3653 29.203 82.4638 34.3483 80.1211C47.4772 74.1278 60.7854 68.1013 73.4869 61.1214C79.0063 58.0883 79.8792 50.651 75.426 46.1978C71.0447 41.8164 63.6102 42.5004 59.4495 47.0918C51.2624 56.1264 41.6529 64.7424 38.0047 77.22C35.6291 85.3539 42.1428 92.842 50.1454 93.1595C55.5206 93.3784 60.863 89.4264 65.3405 86.8538C71.285 83.4
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):15086
                                                                                                                                                                                                                        Entropy (8bit):2.2240995129162617
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:724DBE05F00DAEB728BE507A803700B0
                                                                                                                                                                                                                        SHA1:116BD714116D48A3B04F97BC70F18E42C970F9B9
                                                                                                                                                                                                                        SHA-256:B0E8857DEBB9CEA55BDE8AA0004AD3C74AB7BAD318DC6E376F0B58787F70438B
                                                                                                                                                                                                                        SHA-512:043EBC9D191976CAB553E767F9EDE326B98CA41DF6B0F29391FEED60C116340274DC2F8AFBEB5C4813B29BCB9534A884245CD2BD9EF23C482C7467A41632E79E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (39003)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):127952
                                                                                                                                                                                                                        Entropy (8bit):5.310799020566818
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EF60E64C46D5C9F01F464765D831AE9C
                                                                                                                                                                                                                        SHA1:84D0984647F8D6D25C45D7555E3434F9AC66D7FC
                                                                                                                                                                                                                        SHA-256:915304FBB6BE355FA65587911B198D62507FDD95773E34B88D0FF4392D52CEF1
                                                                                                                                                                                                                        SHA-512:3529E868B60B44506B92C541EC6681BBA80CF3E883F3F5CD4B5DF63CA0A5656F53939549E5DB48187B5D4EDC8C543A1E5EF4A9C335118EBA45B1C8520A190242
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js
                                                                                                                                                                                                                        Preview:import{b as ne,c as Bt,d as Rr,e as Ue,f as sn}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var xa=Bt(k=>{"use strict";var $t=Symbol.for("react.element"),Fi=Symbol.for("react.portal"),Ui=Symbol.for("react.fragment"),ki=Symbol.for("react.strict_mode"),Ti=Symbol.for("react.profiler"),Ii=Symbol.for("react.provider"),ji=Symbol.for("react.context"),Bi=Symbol.for("react.forward_ref"),$i=Symbol.for("react.suspense"),Hi=Symbol.for("react.memo"),zi=Symbol.for("react.lazy"),pa=Symbol.iterator;function Vi(e){return e===null||typeof e!="object"?null:(e=pa&&e[pa]||e["@@iterator"],typeof e=="function"?e:null)}var va={isMounted:function(){return!1},enqueueForceUpdate:function(){},enqueueReplaceState:function(){},enqueueSetState:function(){}},ga=Object.assign,Ea={};function wt(e,t,r){this.props=e,this.context=t,this.refs=Ea,this.updater=r||va}wt.prototype.isReactComponent={};wt.prototype.setState=function(e,t){if(typeof e!="object"&&typeof e!="function"&&e!=null)throw Error("setState(...): tak
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6798
                                                                                                                                                                                                                        Entropy (8bit):7.934436013929544
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A0B4691F04F9AABAC8CF21FE4B743A84
                                                                                                                                                                                                                        SHA1:0D102DF5D079A82F6A64AF23400E7B1918A98FDF
                                                                                                                                                                                                                        SHA-256:F4869037C29FD6C5593F3BD7F33902FE37AC1C784D2F675F128D0B94B75EEF10
                                                                                                                                                                                                                        SHA-512:2A6059482594682D629DDABF3476022AFEA89A0CC09855268AD2F5BB432EC9A436C7486A114B1E251E208742ECE2DA8A87D1164C3384773CE1C1AE67604B85A3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/356849122-128-k875036.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...".....!v.zr{...,..J0x5.cr..=).bn..`..g..X.!X..eg.j..x..V....v{o.G..r ..s....A..Qcm..gp...+..i.....>.5$z..T,.Y.=.....f.|...<.k=.,....dT.2.o.o...s...*"..#..6.q.+..n../.I..F8..5/.K;......c....x.gR3..V..h...UE9ID..F.^G...(..L/.w"%/... #>.Q]..<P.......+.......s....qV.A..2..w..n..?%...o..S....[.$e.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5553
                                                                                                                                                                                                                        Entropy (8bit):4.80530772799501
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C3414D4C7DE0BDE6C43D0F60CECD44F7
                                                                                                                                                                                                                        SHA1:9B0581C538152916905B87AE702E5E3499C5DCB0
                                                                                                                                                                                                                        SHA-256:E64DC1175A8C3678E32D116419EA3640D03D7D91AE47D563BB35C5F827228802
                                                                                                                                                                                                                        SHA-512:8ED80DBFD0264BB22075E6D6C056644FE4C612CF1393ABB06BC62E864233CB90882FB85171511B3EE740FD54EB9305CD23C1DEAAA6C11674A8DDCA87833F8EB0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"stories":[{"id":"366503442","title":"Made in Moonlight","cover":"https:\/\/img.wattpad.com\/cover\/366503442-256-k50272.jpg","tags":["alpha","cinderella","drama","fatedmates","forcedproximity","foundfamily","love","matebond","mates","omega","pack","paranormal","paranormalromance","protector","romance","sexy","steamy","stepmother","supernatural","transformation","wattpadoriginals","werewolf","werewolfbite","werewolfromance","werewolves"]},{"id":"358191526","title":"Marked Mate","cover":"https:\/\/img.wattpad.com\/cover\/358191526-256-k405009.jpg","tags":["alpha","complete","familyconflict","familydrama","fatedmates","forbidden","luna","marked","ongoing","para-romantasy","rivalpacks","secrets","series","shifter","shifters","urbanfantasy","wattpadoriginals","werewolf","werewolfromance","werewolves","wolfpack"]},{"id":"348914128","title":"The Broken Luna's Fated Mate","cover":"https:\/\/img.wattpad.com\/cover\/348914128-256-k759128.jpg","tags":["academy","fatedmates","wattpadoriginals","
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (9991)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):188469
                                                                                                                                                                                                                        Entropy (8bit):5.373444526705922
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:532B62EEDA5BF68295EE3E2E386FC00C
                                                                                                                                                                                                                        SHA1:9E2FBFC1E51090BE83CE678590841F0516A81449
                                                                                                                                                                                                                        SHA-256:A9F6B5616C6A76B11ECCF852A736C15953FE596A55FDCB2DB59F655A5002E6AF
                                                                                                                                                                                                                        SHA-512:EFBF4EEA5E5D98AA77CB76DD3384C34E1893D3D9A21402F9B8BBC09AA8DA0614A5A6FFAF9950F37B1FDAD423E0907E7DE6E5B35448EEC4ABDAED0A1BFFAABB8C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/stories/werewolf
                                                                                                                                                                                                                        Preview: <!DOCTYPE html>.<html lang="en">.<head prefix="og: http://ogp.me/ns# fb: http://ogp.me/ns/fb#">.<meta http-equiv="X-UA-Compatible" content="IE=9; IE=8; IE=7; IE=edge" />. <script>. (function(d, s) {. var js = d.createElement(s),. sc = d.getElementsByTagName(s)[0];.. js.src = "//static.wattpad.com/js/boomerang.99a8a777.min.js";. js.crossOrigin = 'anonymous';. sc.parentNode.insertBefore(js, sc);. if (document.addEventListener) {. document.addEventListener( "onBoomerangLoaded", function(e) {. e.detail.BOOMR.init( {. beacon_url: '/v4/metrics',. beacon_type: 'POST',. autorun: false. } );. } );. }. }(document, "script"));. </script>.. <meta charset="utf-8">. <link rel="shortcut icon" href="//static.wattpad.com/favicon.ico" />.. <title>Werewolf Stories - Wattpad</title>.. <link rel="preload" as="script" type="text/javascript" href="//sta
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):191
                                                                                                                                                                                                                        Entropy (8bit):5.223014235632693
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:D1D0F6A52E6E81974F34AD62D077CBDD
                                                                                                                                                                                                                        SHA1:1002CB0A8961649272029B95146B02F826BCDD52
                                                                                                                                                                                                                        SHA-256:D016FA450899F61EEC72DF21ECD675CA3B48F35815E90217DB5BBAB5B5249CB1
                                                                                                                                                                                                                        SHA-512:E25ABFCA91FAC700ECC08E6BB67797D5EDADA56663C304B25CCCED8504B48D3CBDCBF8136B306508C248C7E47643E4786C0243F5383ECD4916BE0D95B5BDFD77
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as t}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as r}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var e=r(t()),o=(0,e.createContext)(null);export{o as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9098
                                                                                                                                                                                                                        Entropy (8bit):7.950876733905262
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:248E8FC175424C4DDDDD6F064331D0CE
                                                                                                                                                                                                                        SHA1:947D1540043F0CF96839BAD29C915E57E3E1F155
                                                                                                                                                                                                                        SHA-256:A41E5391C5A325415302ED3E9F1698D19DE4BF0E0951E6759B76420067F00962
                                                                                                                                                                                                                        SHA-512:0CB62E91D7E62693B3809BC8CA79D29BAD1B5389A9735E26597C5AFDA695C987F3439AF1494120E6CD8A8BDEA0F19C515AD4A985F4B0916DBB47FAD563DBFA8D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......mR@$...K{.s.......8...y....dc.+......#..].*$....S\s..>. ...IosoR..~.=...S....u.a..#.........G.....]G......z.3..a.N....'rX.9U..?OJ.%.Z.s...=K.Ar4...ke..."..D|...`..k.)..K{.S....d.L.s..\..\..t......W@..8.8..5....B...7.7.........G.......{....r....`.......P+..v.Z..^Yj:lW..,.L......M9
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 570 x 570, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):128725
                                                                                                                                                                                                                        Entropy (8bit):7.986942285582272
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A8B6597A7399DB246E2CF4F02FB30464
                                                                                                                                                                                                                        SHA1:713FD8D42359A70E15DFB104E39C73D17F28FAF4
                                                                                                                                                                                                                        SHA-256:D6B8456282680103C10F077AD0E1B4EF8E8D736E1557FDB888759DF56F0AE7A3
                                                                                                                                                                                                                        SHA-512:16A06E819560F2ADE188A909F72756D4CAABFD378E6FFDE634A595885F3C19DB127A0F3CC8699AABFBF7C57D564F947855EEE425B637B11ABCCC60C06AA506CB
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...:...:......H......sRGB.........eXIfMM.*.............................J...........R.(...........i.........Z.......H.......H.............................:...........:............pHYs................YiTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 6.0.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/">. <tiff:Orientation>1</tiff:Orientation>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>..^....@.IDATx....\.u.....n..@..G.. p..Q.H..d...;...g......Jb/9v...)....%.lFV,z).AM.(R.MR.H..I..@.@7z.z.w.v.v.zD.U.......?....>..k.......@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .....@ .
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1686), with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1686
                                                                                                                                                                                                                        Entropy (8bit):5.513994334865084
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0A5A7E9A2063D106EF592A22E8C931F9
                                                                                                                                                                                                                        SHA1:5ACFF7EDDDD49200D54DB0F40ADEED554D5C0374
                                                                                                                                                                                                                        SHA-256:B8705C56DE143E2212AD937444A7D53969D983991C84EF05DFBBE873EB2F3063
                                                                                                                                                                                                                        SHA-512:F155C46E2FF4A86C2C1970D5E5C2178CDFC16EBC802FE5E321B049587F9713EB6AF2912580D95B68689F45332D2061F0D3886718D9ED5E466A2F9838DBEAF24F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=A10A4117-4CF8-4E09-B31E-2A982B9F9230&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=A10A4117-4CF8-4E09-B31E-2A982B9F9230&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4JnRsPTE1NzY4MDA=&piggybackCookie=$UID&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=-1&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pub
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):35837
                                                                                                                                                                                                                        Entropy (8bit):7.931310086138287
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:7913124DFE3749294BC0F6755FA75C82
                                                                                                                                                                                                                        SHA1:66DB875D648ADF94049C419D56C1FB2414BB1B66
                                                                                                                                                                                                                        SHA-256:E800AFDE55F78E1158C4C013EF4ED325A1DC290B233946337A1C6F7CAF3B92F7
                                                                                                                                                                                                                        SHA-512:5F053E95821C2651FA1243083AF66ADD79FF04ABB4870515490A5515C0938601783292D5577AD3F77311C5C76F3ED1F9E514293C421639FDE47703D24ACF23DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..d.v)@.b..!.."...:Ph..A..)H.c@..J.8....p..N..*...d....n?.U..Z..*...:.+..+C'...Ha.sv...D....rs..^....i.n...|........v...:....h.'.o.@0G...nx..ou...q...`;.+%..[..m.p...+...S..+T`..(.?.b...b..K.k...b,R.v)...QE..M..(.-B.E.U.S_.:......H.....S.Mq.=..E.X...QM .QE..0..J.hhL..U.N"....(...)......QE.....S`..QK
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1403
                                                                                                                                                                                                                        Entropy (8bit):7.575620089424537
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E79814195AB039DA71DBD057FA6B2837
                                                                                                                                                                                                                        SHA1:669736257055B52BB9E08BFA9441FFFA18CED3E5
                                                                                                                                                                                                                        SHA-256:CD6AFD11B2F1B2F80B6B55CD4A16BB45031897D2A1AB66B2EED241EE76EC5014
                                                                                                                                                                                                                        SHA-512:BED84720C5B7FD0C8FD34ED76E3DBE273C820E740142AC53EA2C347E2433837C277781F9DC901E544DC9DD876C18CBE87DB81A29A26549D92F2A374383EF6225
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/useravatar/SilverSpirit345.42.898559.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4K&.hm.O2y.".RN.z...{.xD.w.R..G.A..^q..O.....,..V..L..@\..>..{%..5.\C#.m..X......Z..W.=<....].-..t.A.Ei.s......&.<Y.M/.V.M*+{MT...(./.c...].....D.v..e.B\..8a.w..{....K...E.. .d.f.....s.Z...>...a..j.k..x+.....#x]NJ..?...;.#Q....6.s.._=......r.6.....MyDw?"..+=...R.S.6>..CB..u..,......l..G.#.5...8...o!%.....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8536
                                                                                                                                                                                                                        Entropy (8bit):7.9488676736053945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A64A53170332B2B135B3980DAD60A879
                                                                                                                                                                                                                        SHA1:A292ECEFE1DF5CF551CC852D11EBDFB7B178E6AD
                                                                                                                                                                                                                        SHA-256:849C9C43D3D657CEE04DE65260DD263D6423B8FA9B8EC6FD14CB0F1C580A8162
                                                                                                                                                                                                                        SHA-512:C8A9642AB6918C577E4A23DE42BA4ADDB1A5D7087C0933BB062540743B67CD309985D41056263CACC25D7D5DF36E266E170CC1BDD635BE8946338FD82D3A4362
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/35273802-144-k110498.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..pq....O.WZ.3.^..".j... ..j.Wx.<U.uBG89.=+...f..X.].A..]-....w.>.......[]...;...... k'...[......A.s..QR....2.7\\.3..[%..Ik.=..n...._.j.8..d!A..:....u....5.I.r.=WW..+..D.1........n".F...<.lU9.Vq...:U.:.l........r.*w..b..&e|I. .Z,.K..Y&.B....+94........zs...V5.......z,..mb.....t.. ....(....8...\...t.e...r.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):105186
                                                                                                                                                                                                                        Entropy (8bit):7.981831481057549
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4FC6317497EAF2521B5750338D471355
                                                                                                                                                                                                                        SHA1:5A01603845BA08683FD29D63EBCD42E8F64F5435
                                                                                                                                                                                                                        SHA-256:49F94ACE13C0D8EC313B3410A79312113F48C19B2DA087F6F413679F4CDC231D
                                                                                                                                                                                                                        SHA-512:33ACA846B60BCFE1F1D3FD65188C6AE2F1597355B82B4324C9C6DD91D3C58EBDD3448DEFBC42FE79455969FE19B161B72541081F66C1BD31CC0555A853E6E040
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..tV...:R>.....G.c...z...g.P3....=.J..O.c.].@.[x.K..|..s.g.R.B...h....g.c/......id.c.-._S|CO..'.F_.W........:K.,..Rl......:.O...../.#..W..:...Gi#..29O.\.A..tx.^..m$..^........Z..&2.....g.....6..n.....N...i...J+..O9.{..Z`....).2.A|.....l{.nk(.{d....W.+..I.e,K.a.4.pO#r.\1..%.c0.L#..&......B.?)...a
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):88145
                                                                                                                                                                                                                        Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                        SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                        SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                        SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://code.jquery.com/jquery-3.4.1.min.js
                                                                                                                                                                                                                        Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (41071)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):95616
                                                                                                                                                                                                                        Entropy (8bit):5.832538763886136
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FA0D6B39BF298657E7750F624B446199
                                                                                                                                                                                                                        SHA1:AD8F2C574CD8909F41818A8CD6DBB83BBDE7D973
                                                                                                                                                                                                                        SHA-256:45BDCAC6EC07BC1271B18AADD0AA39ED620B9E90EBFC21B7BE8FA12E91F15B27
                                                                                                                                                                                                                        SHA-512:1FC912DBE42180AF6D801A67AF6C9EA31476E5BAB373DF3782C04DD1A35C6945FE9FDE7D57FE65E320DFE2F2D7ADA14F54103F27CBB7EE5D26ACCCB3D90EDA3A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html><head><meta charSet="utf-8"/><meta http-equiv="x-ua-compatible" content="ie=edge"/><meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/><style data-href="/premium/styles.31ce29f071ea06852447.css" id="gatsby-global-css">.regular-txt{font-weight:400}.light-txt{font-weight:lighter;font-family:Nunito-Light,sans-serif}.bold-txt{font-weight:700;font-family:Nunito-Bold,sans-serif}@media screen and (max-width:1500px){#get-premium:before{background-size:cover!important;background-position:-550px 0!important}}@media screen and (max-width:1400px){#faqs-header-section,#how-to-header-section{background-size:50%!important;height:82vh!important}#chevron{bottom:14em!important}}@media screen and (max-width:1000px){.page-header{font-size:32px}}@media screen and (max-width:1200px){#faqs-header-section,#how-to-header-section{background-size:50%!important;height:75vh!important}#chevron{bottom:41vh!important}.font-xlarge{font-size:50px!important}}@media
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1493
                                                                                                                                                                                                                        Entropy (8bit):7.634290298459146
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:05097EF0A21375CA4B47D5C63109D5F0
                                                                                                                                                                                                                        SHA1:1F014FB56BD3674B5EDA78665FCD041CD78C01D2
                                                                                                                                                                                                                        SHA-256:F1DE666F561D906E694177D6E9FB36FF2DD590B522D5E22701F07AD7A8BF2EF9
                                                                                                                                                                                                                        SHA-512:915A76C548343AFC5E1D2173D1E8D63C21CC175B5A06622039B4DE4FC70A251808B0C26741521F99ADEF5E0728E53D02302C0E567B09D3752CF150B1211A79B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/useravatar/millymcbug.42.705621.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..'..VW".C=.....#.=?....j..&.3%.3~.4u.}...........G.1Q....?.._R.-l.mZ5H.34.#;..`H....3......k....L.?.....uo.kF...^6....}..=...k+..!W*$C.pj..Z^............Gh..V.HI8....{Q.J..h.s....[....I.....G;.....+......x...VJ|...v..J..-o^....w.k.S..{..nK[N.T9.@7p..........{....E1.gv..)#...S.~....d..Dk..[.OJ
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 19 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):352
                                                                                                                                                                                                                        Entropy (8bit):6.978686675573761
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:0197748EF93EB4FAA347DD49C942F7C1
                                                                                                                                                                                                                        SHA1:1FACE6F9AEC234D213E24D153DD94A02995F6D0D
                                                                                                                                                                                                                        SHA-256:75D4CE2D564501A83BE2319CD0CB15C9E4CDC07814D5B93DFF16925A75AF1271
                                                                                                                                                                                                                        SHA-512:964D25CEC7B08CE47B216BF6792BC022C9DD4A5B5FAF0D5E24D1FA446186C8CB5376748454A6E99F59CCEDB4AC504206B0F2FDBADB6C0F965C7BD1C2B2B2030C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/facebook-login-color.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR................i....pHYs.................sRGB.........gAMA......a.....IDATx..=..0...].27...(QD.n...B...8....P"*n@.$Zn...2B"C...!~.H..3...7...6@s|,.h.P...."..w.&3*.A.....n.]'qM...7I,r.Fi.=ew&~. [....f6Ao...............9......)..{....-{J..#.\T0I.?o....{^:.-...8g.....^*,.!....9...o]...V....p..8g7.....B$....F8c1......IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6179
                                                                                                                                                                                                                        Entropy (8bit):7.935753729591244
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:44516C5EDDFA85C8926C1ED39CBABB2D
                                                                                                                                                                                                                        SHA1:B4C4D5E86D57EE5CF096467098F4B5372312C165
                                                                                                                                                                                                                        SHA-256:2ADE366B456D018BC682CAA9EFEC714076E15897EEFEB4C111878A2830151DA2
                                                                                                                                                                                                                        SHA-512:9637D318D5A2FA39EBAAF97DE1769B3AC4FC1831ED704FA42C97F88DCED1D808352F799077F68A78D09ACA2A36BDE29B5E7106BF78779AAA719450B8604AB517
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....AI..(...(r....{..I..j......'...v.^\,...s.+cM..i.wk..c.'.z.S.O..X..'..6..j\.q.oS.U.+-"(.....s...$.]F......P2rI.=.sP.Y5.5..|.H5..n .GX.....3yE|.gQ..W...#.8.3]5.....X.v..A.RH2.?@q.+..U..K{.....m.}..u......[[.y.h.n..4Le......Zh..Vv6..D.......n.$gE$..Pj:....J.|.$..7.&sKH.+y...{Tl.....O.FP..h'.......c..L.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6141
                                                                                                                                                                                                                        Entropy (8bit):7.923703781918655
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:331DC9ABA224D6CE5D257B4465767F6A
                                                                                                                                                                                                                        SHA1:81C4F92F1BBD3F979DD588A830674B978A8B3C86
                                                                                                                                                                                                                        SHA-256:200C2EE6CCF61EADF86E87D11BC692CB275E094024BA5BAFB26EEFEA6BC393C0
                                                                                                                                                                                                                        SHA-512:3519B1B10FFA88EBE07688E4CA888029D837FE971EBB6924355C73596A7A3FF35E645FE11ED47241DC7B6C53826B5A2882CEF74CF2BC45E247B217572DCFEF5E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/123052067-128-k32290.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......No.A....).d.9...ZE.".4....F.......?tc.@...G..8DO.4mE.h....4d.S.;!4n#....3.... .i....:A..L...GQ.\.*..h....=...M.....=.!u....yS..@._2.z.......(......F.#.1..8....4F8...q.Hb.*..ZM..(..9=...-.f.o.>...M&.....'.P....O.[.z*..q...?:.(-.".W.+h....\..V.g...x.u .~.G.k.....S....1.~. ...{z.....;..z..J.....&*8......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7375
                                                                                                                                                                                                                        Entropy (8bit):7.952196543739943
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:377288816F41DAF3177115A554C76941
                                                                                                                                                                                                                        SHA1:30B7DD63B19EAE9B149C1F9C7EC8FF2435ACB36D
                                                                                                                                                                                                                        SHA-256:44603BC5CA89349ED26AB374E4C4B993B843CB0190A777B9B240F6D15ED7AAA6
                                                                                                                                                                                                                        SHA-512:0CF9280045624B53DF4056324092EB68759FAF6D2AD4CAE2B50C76325C7D71C1688B14254C16A39E79B8969C4AC61280B590136F7FEE7F5801BC77A6A23A0B28
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/347770078-128-k483628.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..TT...j<U.M6.|....n()+.m+m.8..Vx.n...h...N3....E.../"...9....^...(H.@.....5zi..o..0....M........c.xi..|..YFw...b.;...c...Lk9\.V.-?...s.*.....8.....Z.E.......T..J.-.H.0ay~..'U........Cn.4.5.#.....RzW...B..x...-.S.5...x.[.O....\*...u$.w&..yEn.Q._.A...%......W.T$~..xC....._cP.e...C.x.S..vO".{t..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):63960
                                                                                                                                                                                                                        Entropy (8bit):7.978331004718475
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EB3E75721477A0C7C51BCA829BD867BD
                                                                                                                                                                                                                        SHA1:4074CB28F7841168735AFC004791F931A20F734F
                                                                                                                                                                                                                        SHA-256:675B29010860F68465BAC8CB952BAC4614CC4441B94A6B695FEE7943F985A36A
                                                                                                                                                                                                                        SHA-512:7DEAF7C11A67A274A865A0D4AAD55B5DF3B39EA4ED2E824B7B1A8B098E5D160D416CA60A2E59CB71CFD43B72458C9A62D616C13FFD826265ECA4C7C994E9721D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..|..."....^0..~..........^0.....8R.)E.:.m...U...@.N.R.@...4f....4...<R.(..R.)s@.i.QJ(..(.)sI.....(.....)..q@...9..".@...H.B......L.b.n:S.l.@..).E....T...0.51..?h .L.j..)..4......j....T1.e.....l...o.pm.....WE..bU.R.b....^.......JG.P.3.OQ^P.4.l{U.89..[..X>J.}..sg...FA..~n..u.H$V...[..c.....Y.....w0.I....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (29009)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):29378
                                                                                                                                                                                                                        Entropy (8bit):5.413243343511802
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:623D7055BB778B3DCF991050B5CA6786
                                                                                                                                                                                                                        SHA1:B1EAD52697A051ADD8E7D8CC6D2200C58828944F
                                                                                                                                                                                                                        SHA-256:83F0A4510BFBDE413B7429EBAE12537F82587DDA957F82EF8272D886E2EDCDAF
                                                                                                                                                                                                                        SHA-512:DB503AF81CF587ACCEE4578B4D82258556D11DD9EF1B37F58036D114A46EBB98C56480E40845EA8F82A8B693C3A1E9B833466521FEE6763992DC335249FA2C60
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as de}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{a as Xt}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as jt,a as We}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{c as Ie,e as vt}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var pe=Ie((rn,Kt)=>{(function(){"use strict";var t={}.hasOwnProperty,e="[native code]";function o(){for(var n=[],i=0;i<arguments.length;i++){var r=arguments[i];if(r){var l=typeof r;if(l==="string"||l==="number")n.push(r);else if(Array.isArray(r)){if(r.length){var a=o.apply(null,r);a&&n.push(a)}}else if(l==="object"){if(r.toString!==Object.prototype.toString&&!r.toString.toString().includes("[native code]")){n.push(r.toString());continue}for(var c in r)t.call(r,c)&&r[c]&&n.push(c)}}}return n.join(" ")}typeof Kt<"u"&&Kt.exports?(o.default=o,Kt.exports=o):typeof define=="function"&&typeof define.amd=="object"&&define.amd?define("classnames",[],function(){return o}):window.classNames=o})()});var K={"input-f
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 44 x 54, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1471
                                                                                                                                                                                                                        Entropy (8bit):7.821773958118303
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:13EB3494FF83776A7E359353A9AEF6B1
                                                                                                                                                                                                                        SHA1:47F671E06C17CF82E231C84EA61ED5CAD357F9E1
                                                                                                                                                                                                                        SHA-256:8057BC6A723F6F3E21EBC8022954A126E87457BE7654448EB46C38C8CB01E493
                                                                                                                                                                                                                        SHA-512:7DEC6CE47EADA9B0D91DB9B041AE6FF2815C9F6ACF36D23F4EBD17527152884A48117BD9A73C5DEC74EEECDD7E569A3607810A9629CB6877F3534530C51709B3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/img//shared/ranking-medal-grey.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...,...6.......{.....IDATx...O$E..QcD...n...h<..g...&..!F'j.........M8....7......B8\.....2...+HP....L.......I......._.z..uD..f..INN.&.".<%%.{.M.?../$3..t}+11..p7LJ.. ..H....LF.........8..B......Mv..wL...OH.=.w....:,)..&.6....f.......UWW...z...]......3.'.[$.`=..H.K........5....i.M...i....i.H..../..;.R.M....Y.T/..=...z..NHH...K..........gMMM.@..'..:.....Sq.'i.....`0A......d..cTT.Ct...e.hB.....|..A?.(.8.i.@.&.}..6>>.Y.p.........r...i..W..GV.d.L.VsW@40............15......%.W.mr.........gh......./......z...w..qvbb....zYoo..8...%F...;....;3........&...e.V..".....sW.Uu..299...........-^..M............. ...c..........-633.FFFX....$d..........?.M...v....6;::bf....:...ltt...JJJD.zn.od.../..V...Z@k..8.5`......zL...loo.........UUU%..........R.....vvvL..,,H.0x..].........J..P..555".o..G..t:........c).......!{...W.Xu........-....\.........K..I...Gp.'....c.VQ855.....xX%.....x....V...t............I.....np.t....._...I3...%....9-.....h..7l.._.s[.....l.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):9484
                                                                                                                                                                                                                        Entropy (8bit):7.944338955792836
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4A9E94C1CFDFB465AC6377563A8AE39C
                                                                                                                                                                                                                        SHA1:BF818B572637B09E648603B4FAD1DCB7E0ABEDDD
                                                                                                                                                                                                                        SHA-256:8E47C94655FCA4E68A055DAF0A97F5D666E44A785A67E4FD9DF434AFD84D211D
                                                                                                                                                                                                                        SHA-512:54D619D96AF32E9B489E1BC81D17FA77C4BE122AE47111922EB54EB151AC31149478975678A36101DF848C203CA2A22C48A2CA7BB9F1188ECF102651768C5464
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/356871001-144-k483259.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....V......y.kY.x.Z.:....s...yQ...RY.....K..g...C..$.37.|..zy...$.u.i....:s\../....F*..........(.9r...7Q.+.-ew.L.#.....|..\....R..G.C...z.. ......S......T..7.:.m..=..[.........mmuj%.. .v/.6.+[M..$.|...<g..c.....r...^..U\..u..5..`.d....9NH.....T..t.D......S.k........=..<+~._..y.O.^...z.$....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):140988
                                                                                                                                                                                                                        Entropy (8bit):5.289510898484763
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3CBF56B060D909F78077E914494DA3D7
                                                                                                                                                                                                                        SHA1:58972D749948BEE3C1061E605F46805B097267D8
                                                                                                                                                                                                                        SHA-256:8B19E9B5D0538AD2002CE721C112F51090D035956AC8FFD7F769C777535234D9
                                                                                                                                                                                                                        SHA-512:1C6FAC0A096FCA818DFADA199882A594A50B2286717F902A20DB3601DEBA41BF8132F6F51FA5946E2A9B7ECABBC78D3D239BD76A4FB39A10D0DFEF9491B5D0F9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/css-bundle-DRQ47EQ4.css
                                                                                                                                                                                                                        Preview:.uPP7B{position:relative;display:inline-block}.SMqUc{background:none;border:none;display:flex;align-items:center;height:54px;padding:0 12px;color:var(--stroke-color);font-family:var(--primary-font-face);font-size:var(--font-size-sm);font-weight:var(--font-weight-semi-bold)}.SMqUc:hover{cursor:pointer;background-color:var(--secondary-color)}.y4asH{margin:20px 0 0}.GmmmK{margin:2px 0 0}.ltgB7,._-3R1n{right:0}.qtCC9{background-color:var(--ds-neutral-00);position:absolute;min-width:160px;text-align:left;border:1px solid var(--wp-neutral-9);border-radius:3px;box-shadow:0 1px 12px var(--wp-neutral-10)}.uHTMc{list-style-type:none;padding:8px 12px;white-space:nowrap;margin-block-start:0;margin-block-end:0;color:var(--wp-neutral-1)}.c313P{padding:4px 0 0 3px}.bw4hg{margin-top:10px;display:block;position:absolute;top:100%;left:50%;margin-left:-10px;width:0;height:0;border-style:solid;border-width:0 10px 10px 10px;border-color:transparent transparent var(--ds-neutral-00) transparent;z-index:1}._8
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):4929
                                                                                                                                                                                                                        Entropy (8bit):7.897747595780496
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:87457091606AD4B816E56EF75C4858DD
                                                                                                                                                                                                                        SHA1:08BD5735F79A8C3288D701AC7715BFF1206B5CE1
                                                                                                                                                                                                                        SHA-256:88E407C7A82C412ACEDD1C556BCE0DA999F693C4D49A7585DF4BF4596F6B0783
                                                                                                                                                                                                                        SHA-512:5CC47A28A68CF858171C516337265780B044E5E50B4835DE834ED29E259CE44C72185ADC31CFD5555CEAC2AE1E10BE14DA2A504357C8535E8ECEE90A667C11F8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/26137868-128-k943047.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....B.....=T...P...h<.X.W$....m..>.y..c>..#$..04.H.G....q.h..x.5T....x..z.c'.>..2N..L...Oj..).I?.7....5>..9...[+..z.R*)e......l..x$...ns.Q.......c\2.#=y.. '...N..!,..Y..........F....84....~v=)0.J._..x.) d.@E.1rq..@T.;..."#..2..M.g..qJ...v...x....*......(.....X..........AR:...})Tn..j.Ud;...EK..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:TrueType Font data, 13 tables, 1st "GDEF", 20 names, Microsoft, language 0x409
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):247412
                                                                                                                                                                                                                        Entropy (8bit):5.568367618420998
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:09AD953751E1109778ECE9318DF70540
                                                                                                                                                                                                                        SHA1:167AC25366E252F07C090A8113910337F3D5255B
                                                                                                                                                                                                                        SHA-256:66F0AA8E9800D58BB49D5324DA9F5A3573D393A14B408F149756273F05718EFE
                                                                                                                                                                                                                        SHA-512:BF34127D253CF273FF8423FA88E47400D8F34989208D038A9DB93C4A16E3944488FAB7EF86586D93DD0E634ED9ABFFE53D54B7AC9FB0B2E19FCC71D59F52F3EA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/fonts/Source_Sans_Pro/SourceSansPro-Bold.ttf
                                                                                                                                                                                                                        Preview:...........PGDEF............GPOSN$........OtGSUB..k...p...H|OS/2_.....X...`cmap.x.\..<<..4.glyf~.....Sh..s.head....... ...6hhea...s.......$hmtx.....l....loca...p.......jmaxp........... name..VA.......*post.}...l..J............c.................................7.7.m.............................a_.<..........].......f/6.7...m.................*.........X...K...X...^.2.)............`...............ADBO. . ............ .............. .......j...........9.^...|.........................................................................................5...K.L...M.M...N.N...n.o...p.p...z.z...{.{.................................................................................).)...>.?...@.@...G.G...J.J...Y.Z...\.\...c.c...i.i...........................................................$...%.%...(.)...*.*...6.6...8.9...O.P...R.R...W.W...[.[...e.g...h.h...l.l...n.n...p.p...v.v...x.x...{.{..............................................................................................................
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6928
                                                                                                                                                                                                                        Entropy (8bit):7.931648193789282
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C95FB0484A8DC227CDF70380E2EB6500
                                                                                                                                                                                                                        SHA1:8401D361AC933760B0D8EAC1615A20E89FA82E69
                                                                                                                                                                                                                        SHA-256:C18A84CD283CF394A1435E14EDE6A2720C665EBC931D99D67E422E2B4C8B4AAF
                                                                                                                                                                                                                        SHA-512:FA4F7641C4BD5F2ABCB5D40DD721058E48DE7B0A504053EFB291580B9DC49E361E766B703D76D7D511BDE7F5231D98AF685F0DFEF165E7AD37C2E0B8F744A7EC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/82040526-128-k802707.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...8.p...5. '8......9UL/.5..q..N....j.q.{...6...t.C..[.H.;.'...?.j...&..............N.v......Kj.6p.L..........R...%..G.).A.g...{......c.M.U_%...d.....s..):M..........hF..^...Z`*.H.=...l......G.9....?:...<.Y~f^.3.1Y.&..j...z...kI...*...p>Q.}Mw...l@2G..Ak..\3....?SW.v......c....g^..I.i..$.q....W.qY..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8046
                                                                                                                                                                                                                        Entropy (8bit):7.94879102121805
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B965DC886881CE0A9CA82FC92084DCC7
                                                                                                                                                                                                                        SHA1:1C47200128987DB391960B386B98FBF08F9FDF6A
                                                                                                                                                                                                                        SHA-256:3D61E8C37963A45BC5119C8E1D2AD7CD814A9D2C2C6D1BE122284DA84AB8A4ED
                                                                                                                                                                                                                        SHA-512:5F78BFCE96F67B5D5F1A5253CCB4EE431BDAD4B437D5DEE5E1F7719E847D82C6267510C9E191D666AC3537C7D961884A2D5E4B26C129AF12A857ADBBB4AD8598
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..i........,.F...}......5.[..c....6o.p..B..$...c...8..[f.G.;qWml<.2 .u...).j.~P.`...r.]......K.),N...%.R.-D........V.j.-.K+v...<.X..O..u.W.i^...=?@...<...9...6O.L.....G...0k....hw..t...{T?..._..+.}..M...D.l}...1E...f9'..8.W.9..L...>.bi$..A.n....Y.'...8E#...~....W.Gk.....f.<g$.=.?).....bE.J.Td..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1991)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1992
                                                                                                                                                                                                                        Entropy (8bit):5.4637356941852895
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:4547B407AA46A9B87EB6DB4A94ED97B4
                                                                                                                                                                                                                        SHA1:EA156F8570DA4B15BB1E7947031135C4160784B1
                                                                                                                                                                                                                        SHA-256:26F2D65A896E1188ECEAE845209AF12503124C48272F83183D9EECBA8A630A89
                                                                                                                                                                                                                        SHA-512:A90993D5B3A6E73DC38A1528EAE2C1976B2A0149D430CD5DA0FD972B9FB7B221936E8C50D668B9892CADCC88FA268258BEB1C62CA6B2BA5478A09189ECEBF80D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-IAYLADZE.js
                                                                                                                                                                                                                        Preview:import{a as f}from"/wp-web-assets/build/_shared/chunk-YZVPBX2B.js";import{a as g}from"/wp-web-assets/build/_shared/chunk-DR2CC5HZ.js";import{a as b}from"/wp-web-assets/build/_shared/chunk-3R2VGGYI.js";import{a as c}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as u,a as x}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as p}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var r={dropdown:"uPP7B","dropdown-btn":"SMqUc","dropdown-menu-navbar-margin":"y4asH","dropdown-menu-navbar-margin--default":"GmmmK","profile-dropdown-position":"ltgB7","write-dropdown-position":"_-3R1n","dropdown-menu":"qtCC9","dropdown-menu-list":"uHTMc","navbar-triangle-dropdown":"c313P","navbar-triangle":"bw4hg",triangle:"_8ARDN","menu-item":"fP1gc","menu-item-link":"_1-TYE","menu-count":"ZpHeN","browse-dropdown":"v6jZP","browse-dropdown-no-picks":"_0Yj2j","browse-menu":"g9NtN","picks-menu":"vkMRT","dropdown-header":"RkhNf","profile-triangle":"LUULk","profile-menu":"_3OV-4",caret:"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):9774
                                                                                                                                                                                                                        Entropy (8bit):7.948684707723737
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1F27CE9B217727FB013949809C078752
                                                                                                                                                                                                                        SHA1:E4F1160CB049304C36BD4E955BA769D830DEEA17
                                                                                                                                                                                                                        SHA-256:F65FCD122B36CB9DE09E233D53FC6EFAF19D6803DCDC03F2F40CF84B335CB000
                                                                                                                                                                                                                        SHA-512:753141D5C986DA2DED2AB796829F3A3948352DC5F25119D23AA315AE23D98FB3F835E432F024BE670D9753AD4435670CB4C312DA055CC449443E316A361C7DAE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...P.....oe......O.[.z..L..D..i...OL..c...Z2.0n..k.FD6.....-dS.v.>..5.f....QZ".v.$l.${..F.j.<.o.pR3.V...+8._.E.=.8..=...3\m..1...=..v.i.g.A..#C....n?..6..I.L..$,.......,.H&...s.......:..c=kB...{W.t....I..dO...=z.)F....9....}k^K.q.-.s.\.P...?:.....,..1d....>.N;`.*9m/m..Z.$2..B.}3.Tg.S.%.;[B....5b...+
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):54113
                                                                                                                                                                                                                        Entropy (8bit):7.969085970138154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6AAB36EA3F447A609F1B5CE391601E12
                                                                                                                                                                                                                        SHA1:864DE2C27BE6342626EADE47EB63AD30E2C3266A
                                                                                                                                                                                                                        SHA-256:4023BCB51E885C2D285FD235C6068A64ABC0D67B8CE2A341056AEFD6893DDE1A
                                                                                                                                                                                                                        SHA-512:1D3A2CD8BF19351ED3EA6C1461355B2418C9E96560774B1C5317B238F827F3EB39A55E39115FD4558443B28BA420AC2DE73509C6D04FAAC03ACD3023634D2CD3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..a...<R8..k.]....j."...(.P...9?JLqJ..\.........w.K....=M!'4..v.*..Z\.I+.....E.1....,d-..X`...gid.;u......1Nrk............M.h4..........!...4... ...R.....>.qE'j...K..'j3.WMD.../.E..m..5)......J.);4\m...&3../J..a..P1.)..h.n.QF..N..t..7h..0.aO.(..`0.......p..=)@\....!.........Gn.%.B`zV..8.......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):152
                                                                                                                                                                                                                        Entropy (8bit):5.05628425748782
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A0BEEE9DD2A6189BB3F4FD21C9056C01
                                                                                                                                                                                                                        SHA1:AC532F8529DB5BB9FB8DD8934E4765494A98BA78
                                                                                                                                                                                                                        SHA-256:79068DF86E8FE813B5B255AAE8CF36D593F33A999EBF71ED743D0039F1F7ADB4
                                                                                                                                                                                                                        SHA-512:2970177639A9612ABCD9EF235389F952F1ADD9E36A14998F109827B9580E6B366A1B55FEF5882DFE1600A04A4DAA0C0E5EF7171F1183CDBD14C77ADF9540E9D3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-DW662NCB.js
                                                                                                                                                                                                                        Preview:import{c as e}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var r=e((t,o)=>{o.exports={}});var s=e((x,p)=>{p.exports={}});export{r as a,s as b};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:gzip compressed data, was "build.min.js", last modified: Wed Apr 10 21:27:41 2024, from Unix, original size modulo 2^32 76432
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):23431
                                                                                                                                                                                                                        Entropy (8bit):7.989595175333573
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:F4EC9657A3DC111D088E2ECA7B9796A4
                                                                                                                                                                                                                        SHA1:09C35D743B3BEEA77182EDD32741C7FD8DA7C6F5
                                                                                                                                                                                                                        SHA-256:26CE152A459AA437F10161A8D3AA8BDF3D7219F1E082896897EB96F305822EEA
                                                                                                                                                                                                                        SHA-512:CE6A632376579C38CB4D7F095390E50D52AFB5C628A032A1C8A301A76A79D284C751B4908DDE0A3F8BDEA21DC6AED926BB709EFB7DE5E2A1D8ADABE09BF8D8E2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://cdn.branch.io/branch-latest.min.js
                                                                                                                                                                                                                        Preview:....M..f..build.min.js..y_..0.?.Bhr.4..&.,R...H.L..H23...Zl.l.X6K..g.....nI.f.9.y~.w...^.....j.?.G.4.[.q......M....tf..&..0....x..S6.6...l..+......o.(....^..gi?M...5a.i...W..X.`S.....A0..$Y...~M...'.t..O.I2..I.mJ...~2't".&.[,...Sv.N..,C....&....4..c...8<."..../S...m..b.....`.}......N.|m...0.V.2.......[..a.m....q.....M-..0h..s....`v.Z.}..Q.#.a*....}.f.A...!G...4.4v.S.en..8..0..h..]....d.....f.+...'..<..'..`>...a:.L.@.......z.[-...:.S.W..H....N.v.........<....1$..?.B+..p5......p5....."X..(....|..a...i:..i..pa/.0...1n:...8.M..0.F"G...Gh..3..0.|......l...kkV...[..c.....oo.4O...dVD........U........qD.... ......V.VD,.j{!~t...D..."..Fl8t.d2......8l:..`....\.>S..*.U,..;..zbprj....DP.VQ....+.@....j..8?M.31.....H...0..j..2!.bBN..9e.+....S....Y]...2..6.\.\}.[.....81.n...d.Oe....>..{......@...0k.\._...U...Y:.L..G.....N..........S.$|..N.y..5...._.4..@&$:..sK.. .M.5L...}......................rb.A..2.w...~>..i%.e...6....s..E.V.s...=.M.C..1.).?\..i..5.4.M..B
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):86036
                                                                                                                                                                                                                        Entropy (8bit):7.978408144894815
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:3946FFA3E225C76F997E71185C3858CE
                                                                                                                                                                                                                        SHA1:D45B9BACFC51C4DCA12AD50A7636FAFFA4CBDC33
                                                                                                                                                                                                                        SHA-256:A92A24C57F2EF9E4992F1811DF44C64DAD881A16AE5E14EE8B1DA9EF615A7457
                                                                                                                                                                                                                        SHA-512:378EB2B3A5EC995267D4948E576685F4CAC1308F73503A06A96E03914521C5E5E194C70F5F359D71DCB929C9A5AB0E4538672BC7CEEC165BA0AA651F19087130
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/366862518-512-k810471.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..y..;Wh=.@;....\.. .y...q....W.....}..........y{.c-.S|.R.\H.%..zb...3.......y=.....9%S..DJ.Fwv...6Z... ~..;....*......s.....P.s$r+.m..{T.L'..P.>.9...BV..@U..:..*..9...kx~!s.[@[.....W.!M.K.......Q=...D*./......;K.5......3...?/J. ...UbF...U..g#..*....GQ..._j.3..3..J..U.....OBcR.Z.n70..J....1+.....b..@F-....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (9990)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):328728
                                                                                                                                                                                                                        Entropy (8bit):5.579307784871384
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88C003A3BCE714372C906E2E04F0ABAB
                                                                                                                                                                                                                        SHA1:0DC48F8D0B64F9341B89B7A623A7F9D0B47E089D
                                                                                                                                                                                                                        SHA-256:36C4870F4F8999C6835C03D85993B72F5CEA4AB4926E7A891F9DA806CDB166D3
                                                                                                                                                                                                                        SHA-512:3B2C8460B6ED5C6BED66964E4092288D0EEB4BCF5F0EFCDB90338FB356544AE1C80900C31DA59BE2120CC2E94B61E141E78E6CFF1D7E2129B575568FB834C7D2
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googletagmanager.com/gtm.js?id=GTM-WD9JLB
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"224",. . "macros":[{"function":"__e"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"token"},{"function":"__remm","vtp_setDefaultValue":false,"vtp_input":["macro",1],"vtp_fullMatch":true,"vtp_replaceAfterMatch":true,"vtp_ignoreCase":true,"vtp_map":["list",["map","key","([0-9]+)%3A(.*)","value","$1"]]},{"function":"__c","vtp_value":"10"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__smm","vtp_input":["macro",4],"vtp_map":["list",["map","key","mobile.wattpad.com","value","UA-886196-13"]],"vtp_defaultValue":"UA-886196-1","vtp_setDefaultValue":true},{"function":"__e"},{"function":"__aev","vtp_varType":"ELEMENT"},{"function":"__jsm","vtp_javascript":["template","(function(){var a=",["escape"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 84 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1880
                                                                                                                                                                                                                        Entropy (8bit):7.858777282424874
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5BDDD83008D0E1F9678A13FFFADFD331
                                                                                                                                                                                                                        SHA1:05AE28A46372BB84A929E1E97DE480209CE830CC
                                                                                                                                                                                                                        SHA-256:FD616BCDF0FE4DF2F3E0FA0994B9F81F253DD9A5944C6D6ED1BA76A5A02F2882
                                                                                                                                                                                                                        SHA-512:D2064EE3D557D1248CEB4A788F7A21A69328995D937E5505A7603B67ADFD8B9BDBDEDBC51EEA498C5A4C994775C8328B638CE127C08C70089E7D8DAC83CC3EDC
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...T...P............IDATx.....#]....<.m{l.mOs..m....r..n..V..w....y.W.u..S.._../...... .z|x....vc}..{b|.2.Y..6< .2.}.6..)..s.._....%....>..,+.m.x.a..UO..z.R ..n... ...3.~r02L.v...#.{...f3..xbl.'....a.Q.Z<.......i......o..!...di.[.'K.T+..'...".&\..L....2DD...\..-.UM.t......%-l.i:....3.C...{..;......n(.Y.e1K......9.~,+...x.R....w.7...G..zS.t....l\.r.H........E(.U...#.a}.|t.x3,.z.....0..cQ.+Y8n+..*...?..+v.z.....6"J.....v...r.x.<...(|5.c.I...........".".m.......@X.C.R..0T..r4...S.......G..].n..#.G....$d....H...q'..H.r".......|.T....k....!#..h6|.G.X....=.o..........|...G.x}e.7...w..yJz|....l.n.{^r..P....3..j.g....y.7.i..8g.X..{?............9w:..X....9..4.%x...'.2..=....?...=gi.....OF......2....R6P.I.[T.f..m.....S..$..'R..'..L.......Hx...)..z....f".s.g..S...v.<...../....6x.d......?.X.....x[.s.R/..A.....g.x.A....8r..wx..;.?.P...=6...?...W.<b..i.C..<..b..S..$<>..)...v.<.O .-....O......_..W....Z0.../-....k%..J....~.i.....j
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):47
                                                                                                                                                                                                                        Entropy (8bit):4.240239117404927
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                                                                                                                        SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                                                                                                                        SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                                                                                                                        SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3394)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):39177
                                                                                                                                                                                                                        Entropy (8bit):4.820295895159481
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:AD0E6CF9C4D8B1FB95B8721C9E589064
                                                                                                                                                                                                                        SHA1:A4693ECC28ADD6DCA9A0271E5836E2EBF415FA4A
                                                                                                                                                                                                                        SHA-256:3A89738920E78E22560724C40592BB24FCC6913C172E310D4272AB25682E5827
                                                                                                                                                                                                                        SHA-512:52011E3623F2E7542FAD30918C8EE1FE5EFAB25578BD56A54433470F9EE099585FF70F64B31F81AE9E8DBD4EAA4B54FD663438917148F5A3BAC3E30BA154406B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/scripts/ads/ados.js
                                                                                                                                                                                                                        Preview:/**.* Adzerk Ados.js library - Updated 01/22/2020.*/..// Generated by CoffeeScript 1.10.0.(function() {. var JSON;if(!JSON){JSON={}}(function(){'use strict';function f(n){return n<10?'0'+n:n}if(typeof Date.prototype.toJSON!=='function'){Date.prototype.toJSON=function(key){return isFinite(this.valueOf())?this.getUTCFullYear()+'-'+f(this.getUTCMonth()+1)+'-'+f(this.getUTCDate())+'T'+f(this.getUTCHours())+':'+f(this.getUTCMinutes())+':'+f(this.getUTCSeconds())+'Z':null};String.prototype.toJSON=Number.prototype.toJSON=Boolean.prototype.toJSON=function(key){return this.valueOf()}}var cx=/[\u0000\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,escapable=/[\\\"\x00-\x1f\x7f-\x9f\u00ad\u0600-\u0604\u070f\u17b4\u17b5\u200c-\u200f\u2028-\u202f\u2060-\u206f\ufeff\ufff0-\uffff]/g,gap,indent,meta={'\b':'\\b','\t':'\\t','\n':'\\n','\f':'\\f','\r':'\\r','"':'\\"','\\':'\\\\'},rep;function quote(string){escapable.lastIndex=0;return escapable.test(st
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 42x42, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1304
                                                                                                                                                                                                                        Entropy (8bit):7.558899131223454
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:215FAD5CEB32DFE7FF6CAE8941B3EA54
                                                                                                                                                                                                                        SHA1:2A801572310338BB369C0A298667950B9B84B70A
                                                                                                                                                                                                                        SHA-256:FD62255D26ADA4130B629D92AC2F99BDA750DCB0BDBB9BDF882472F39F407571
                                                                                                                                                                                                                        SHA-512:6E76FA6EA6E76BFC2A70398509CEC1CA89B6AD90CE65D337A78387F79E8B22C69AB3578611C1BCE29B28EBCD77DDF70E5DA61826C0FB3CE1B741B9FB547E3D70
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......*.*.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.../O2..s]%...qF...*]{Q.D.5......A...~'.....]..Q....q.[L!....f..............).Oo..S....<...;.w`r[..............V..<.9.pCdn..e.=1.=.#V...o....su_..[....i....N....H.B..+/.q..u.z5..c.k_0.9.]...O.U3j2x...*...i'..nY}.^../......+j.T.A..U.;...q...f...=".Ko....x..S....H....a...j.t...J.f.......1...,eJ...{.o...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8538
                                                                                                                                                                                                                        Entropy (8bit):7.946456125514772
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:93C7C1C576C3BC672FC13C17573BC13C
                                                                                                                                                                                                                        SHA1:A0B1D8D312F0F79F427BA8F68D282A00A0B1C8D8
                                                                                                                                                                                                                        SHA-256:E3ABFD2637938A1BDC845DCE9AAE5765745E07A982C297D8DFC467BF298C4E19
                                                                                                                                                                                                                        SHA-512:948E7CE0E8A9DD733DE61D801F63EA9F21C4C4EF795DC6BEFE7E55F1BFB384E7BA3E957E0D6AF63D07CE35405A4C9E532FEDBD2126FAE707DEBE6AB717B40CB7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....#.a.....J...g.D.._f..q....x...O.8...HmP5..b.0Ts.....).erA...,q....i..L.S%....!. .c.wc`...$.......Ar.O*.`Oz.{%.........k.....A.O.G*..b..I#2C......OP.....,VX.;.. ...hC.<a.!.......r@'......i.i....r..7'lH.....>..p.v..F...GR[{K...,.1..Q......1?.D.......kQhz....L.....1?C.g.d.F....Z...GT..xB..H.......k...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6116
                                                                                                                                                                                                                        Entropy (8bit):7.926952966372011
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C1538C18EE0966A54F4B7DE3BA00972A
                                                                                                                                                                                                                        SHA1:EEE7A47FEC9E9E0896CE843AA2E91F65859E1647
                                                                                                                                                                                                                        SHA-256:6444896CD7A9FA434A696CC9D1BF583962CD2B267BFEC7B940FF6A7BB4E68207
                                                                                                                                                                                                                        SHA-512:0DE90B73F728615DC8AD077AB71127963A6A6F4B1B743131DC04D94F5856EE0770BBB65F400B2EA7C920CE9AF81544A507178CE1F3B9DB7B5094373B482CC529
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..^.(.((...)...R{P.ri.S....v..WSM...i6C.V...3.i..\..Z.iW.3..9,.S.,.A...8#..Q22.E9..9..I...J...[..OF4.2O+.;.e..A ....j..a.F*........Y@.......C&.(.b.QO.K...n....`....HX.........i...B'......w.I,...W..T.E.Sn..g...aS.M5..#._.g........9-.q.....rCH+...d#vj.w.... ..Y,.yV...NY..d7.....'..%r....2.G.'.d.?.....N#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):36714
                                                                                                                                                                                                                        Entropy (8bit):7.939721581744851
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:819229CF9EB781D10A0EDAE245930A66
                                                                                                                                                                                                                        SHA1:71720110185C9A9CB4E66DA55129285310D9DD02
                                                                                                                                                                                                                        SHA-256:C2C1EC8B53106E7ED0819EEF91A1A9EA63667C4191B873EE931BCC5BDE5D1EC7
                                                                                                                                                                                                                        SHA-512:1FA791582666C15CA63472932E85E3BC2297F8E949BBEBB33F5950749984E33A45B813ABDF9B2344E0F167D252B0F4A8415834AE7A9C55325D9A1293AC36646B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.._...........W...?.>.......VS...E.T..5.M4...iA..M.9....9..3L4.........."..~A.... 8..h...Dx<..5...+.F..tb*.....y..E.s.U.[5..d.Wc...-2.l.V.pH..G.V.<.4m..q7.T...*j.d.a8...@.....1..9..Dx5$}*.Q.3.M.qU..S..$T.......!.Q.5...t.nzW7.A.H.WQp2+.U...J.Mu.....j...g.T.V&@....U...|..I.,.l.8.m.....a..V.9.H...1..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):8500
                                                                                                                                                                                                                        Entropy (8bit):7.95142767006983
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:180DCE03F587D63108D99E9636CE3382
                                                                                                                                                                                                                        SHA1:D55F41C33643C0C9085E39BFC4CF44B881A71FC4
                                                                                                                                                                                                                        SHA-256:484C0BD8A2CECAF8D787D51612A18FACC356757C2380D7F36087C182979B91B3
                                                                                                                                                                                                                        SHA-512:DCFDF834C0838EAEC435CA559063D7C1A6FF18A6FA7A8F4491F8251261CBD6AB7790C0CE9557C705EC911DDED307BF579A3F4C7044AC629B8176F077CE29B22A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......ZL..\..v.p3.&.v...i../]...VRi+.0...Hr%.1..8......XaS..U..X..Z..N..gL....4.....B@A.."%.3.9<......v.....+..ue{`.2y.....h..}.P...9...2k...#..N...k.(2W,..1......*9...F+...5..5..y.X]..2.....8Z,.BQ......#?w...n/.V._..o....Z[......-..y.L..c.8,E`.)=5:UhA{..;..7..X..9..A%....kR..O..g.Z..&!.r.I.2@....z<
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7592
                                                                                                                                                                                                                        Entropy (8bit):7.9483810870208105
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:5139AB8609E9BB8E909C4DA9FF97E69B
                                                                                                                                                                                                                        SHA1:CA1D71F574DAF64F20E8989AA09526A5E45967D0
                                                                                                                                                                                                                        SHA-256:93107464E5B081067A0D59B08FB34428BAB1447179713501A63731DF5C349AE1
                                                                                                                                                                                                                        SHA-512:1D7CACE10739FF8EA46FCB3729016418E462DBAE7DAC0F9A7CA40B127489B65D362FDC47919E07FC06C10E2063841C6540A07E698354BDDE492F52B26560BD79
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/352171072-128-k874003.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......PM..HTn...S?@=M2.w..z..s>4....*...+..........+3S...;Ib..&iM].V..p......]$z...1.L:z{...m..2D.M....X..}0..[..g%ufvG.wG.....k...uH.$@FTW.....u...!m..$.v...........w'....9.G.|Q.i.[k{7B>V.b....Z..jsj....}..jh[..B.y...\1.....}.?Z......iP.[...K..........x..[...t.h.$$....\s.....:....}t...4?..t..d..G.eQP..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (3139)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):232360
                                                                                                                                                                                                                        Entropy (8bit):5.548063538742615
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FEABAD89994FCE25C074116EF6280B86
                                                                                                                                                                                                                        SHA1:7B8369E0233C74CF3C66079525D0BCFFA6D578EB
                                                                                                                                                                                                                        SHA-256:04CBD78DD1199EBF00A4F7DF1E0A6786DCF6B0CF4204E8EF76712AFCD29A58A1
                                                                                                                                                                                                                        SHA-512:44E0E8511681A3F0D41AC80705A5ED6C354149A2237BD0F6F38F76E043BB551A2315C953161B1DE3926522BA290AD27D5E8614801435BDD17C908FF452F46351
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                        Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x2e244000, 0x660, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 309 x 309, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):60118
                                                                                                                                                                                                                        Entropy (8bit):7.991837497459496
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8C28CAB87F2143D9E86B4E5D145944E8
                                                                                                                                                                                                                        SHA1:135F31536E9FD5A85D198D86AD3CF1FAF6DD9BD2
                                                                                                                                                                                                                        SHA-256:0ED3D1B2E268779965F69E3B51EB4A992B27F29E247733E8B0A7A64BFB2C4D0E
                                                                                                                                                                                                                        SHA-512:DD58DA281838BC683C6553C801A93B64E75A8DF758E4AB1D19346F6DCE4F32A24B9D7841716DAF512A9E6EEA8112DB95671B43EB0C6D738318F5B230936051B9
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...5...5......}.S...IDATx.....J....~..k\...m][k..m.mc.m.......'Yu.$w.g.S.O....'.... d..=......1.B..k.....J...O.J....D.Tzr.>..'=1[.Z....#{....*.Y...3.#p*......oX.3,.F....7....3.0.?..[Yb'K..%^...b.W......,..._....'....`....ClFL=.X3.'9>...z3..Y,=9......Yt..7.l[..V..ilaNg..i.VgB.XJ..0..v.+...Y..,..W..'Y..._.b.\..V..Z._.b..Il...tG..y..?..[/f}r..8.t.$.59b.q.h....g.2b.i0&;6.9-..S.[y....M........U..%.C7.%..H.|".\.~.....5q.........|...`)...]....z)..qm/W....pm7..p.X....V....K......}}........:..#...uu...sFg..A|bNA..c.q.>......6......'..B..-W?.~......x2>.Y.V...E.b.9H..(.3a..*u.....i.2.uEcN..69......Dg.MI.C.)..O.O......x..t.4.6p.....Z...cw..V.$.S....M....266,,.G.[......Cd...H...%._...:I....L..c..-r*.`..I.._..N'....Sz7P.b..,......U.W..M.Bu3.{.Oy.N._3..F.....'..O......z.K48d.gH2;UI.].Y..'.c..68CR...."...*Tr.aC.....OTn...?.....UT..Ud.O/....R.D.\..;._..*>..vr.....*.....#.......yD.....\...$..d.e.2........';...?;ZQ..6-/(m&...".
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):25658
                                                                                                                                                                                                                        Entropy (8bit):5.99288989848348
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:38AF51D790AFFEAE91E9CE777CD9FB81
                                                                                                                                                                                                                        SHA1:D77243F6BA55F02E2D4AB0C0C6DBE359D83710B5
                                                                                                                                                                                                                        SHA-256:4C988AE67800704E8979144A549C0C2A571155C2618A730643CA1783927E786D
                                                                                                                                                                                                                        SHA-512:176506757D077750B0DEE216DD4755225D079B3AE5DBC410CBD26F72B8E7151A808B423085F9A0AAE9CCD87C43E1AA6562F71A7F6119C10B13C8F8E954F5E86C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg width="45" height="45" viewBox="0 0 45 45" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<rect width="45" height="45" fill="url(#pattern0)"/>.<defs>.<pattern id="pattern0" patternContentUnits="objectBoundingBox" width="1" height="1">.<use xlink:href="#image0" transform="scale(0.00195312)"/>.</pattern>.<image id="image0" width="512" height="512" xlink:href="data:image/png;base64,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
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):5321
                                                                                                                                                                                                                        Entropy (8bit):7.897149460474995
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:843EE206502A8D70A3A4CADE68481FEA
                                                                                                                                                                                                                        SHA1:0BF92B945FAE3F35C54619586381BE826DC0689A
                                                                                                                                                                                                                        SHA-256:0031F1FE165E80A579014922AF152D9EACEFDD81D6EDA8AA6EE536F5D6254412
                                                                                                                                                                                                                        SHA-512:F3E813418DE76A9E7A6841A111148A0773610385857009D2D2D78FA4F80075344968EA968F16E42AA4C77E6A694F078624C026A44DC7A5F6BE38F12B433F4B2D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....A=..=?...H.c.)..GB}.!..].. 08=.T@..Bs...b.h.....?J......<........mc-.M$ep...=....U....3.F..GC..D.|F..q.?.?...H...g%..I.............+.Q...^...}=EI-..t...$)..A#...Wgv.b..O...1.S/... 9.I.......!S....We.....3q....r.`%...zg..F0K.g....e..P..s..5@K5..g.P.0G19.Si....R\Z........8Q.x$.J.nf.3,....f.r.....).
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):303
                                                                                                                                                                                                                        Entropy (8bit):5.403786923835872
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:962F3A9244A34AA9243EC3F5ABCD60E9
                                                                                                                                                                                                                        SHA1:1E9CAC519041F1530F9482F9EDD4C6A5A5BFC29C
                                                                                                                                                                                                                        SHA-256:FCD3EB971E92DF84FD4BB41E4BADDEF54C20C5499E9A57806F04F38CAB438FC8
                                                                                                                                                                                                                        SHA-512:9DADC30B339444E3F2F06DD1D0AFAC0E3350BBDAAE678DA4C393E5498682ADEFA37EFA8270A0E877AF4F9C7440E430D5E41A81CA8AE518BFBACADFED89AA1C58
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/img/icons/wp-neutral-2/vote.png
                                                                                                                                                                                                                        Preview:<html>.<head><title>403 Forbidden</title></head>.<body>.<h1>403 Forbidden</h1>.<ul>.<li>Code: AccessDenied</li>.<li>Message: Access Denied</li>.<li>RequestId: T3V35F61HR7FCTWA</li>.<li>HostId: tziJ0LaSiQxzYtErOrcN8TJPjy9Y8f+8eAkhLgswTSANHEd0XgnTb2WG9CHdwHcdvSX8P0ga9zw=</li>.</ul>.<hr/>.</body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8435
                                                                                                                                                                                                                        Entropy (8bit):7.948641513381817
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:536078CBA1FA9FA8AE45F40AA1BCA493
                                                                                                                                                                                                                        SHA1:E0C29BE39853F1D8D441CAE83104B57CE393FD39
                                                                                                                                                                                                                        SHA-256:36C7CB563E282F1333B78AF4E0ABE9339AC9DF84219FA1B23964C95964253F71
                                                                                                                                                                                                                        SHA-512:823F2DB175D4183B5D75E6BDCC6C092228ACE4EBB07DFC0DB2D26C8DCE60BF365AAF96C58611293428E55FC36F77854A65A32F1834B97D851C46CB489232466D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/345762748-128-k141402.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..%....,.W......4...4Adn~^:....H.[8..:...W...u..t..^?*C....q..yX.Y.....^..2...:......n.A.GX.kc.E4.....8K..L~Z.F.r.es..1Z:....!......YbF.n.A.....W.x...\...1....?.....Yh.#|...Tw.Z.v........Ae. p..D....f..@;v.4.S]].C.....u.WLn....p2..189^p..x8.lL.5..,"..c..S.M.S..=*-.......:.o....:...@Xm..s.C..l7^.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1301)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1302
                                                                                                                                                                                                                        Entropy (8bit):4.987400426422978
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A687ECEB9DAB3D1EABAA7612F3777244
                                                                                                                                                                                                                        SHA1:3DBA2B5D8A5D27825B040C1F17E4393C142F4A6F
                                                                                                                                                                                                                        SHA-256:F2DCE444981F7C33E7180E85B140EF737651DCA560D670A597DE560C0D0617E0
                                                                                                                                                                                                                        SHA-512:C42031C0F4B606475603BCD3A742914D24F806802EFB4F5A7E953C1A653CB418AECAE727AC5026E9BEB1FE1283143B601C802284CC2B82C2A8C447E174B7A7A5
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_assets/react-tooltip-DMQBATRT.css
                                                                                                                                                                                                                        Preview::root{--rt-color-white: #fff;--rt-color-dark: #222;--rt-color-success: #8dc572;--rt-color-error: #be6464;--rt-color-warning: #f0ad4e;--rt-color-info: #337ab7;--rt-opacity: .9}.styles-module_tooltip__mnnfp{visibility:hidden;width:max-content;position:absolute;top:0;left:0;padding:8px 16px;border-radius:3px;font-size:90%;pointer-events:none;opacity:0;transition:opacity .3s ease-out;will-change:opacity,visibility}.styles-module_fixed__7ciUi{position:fixed}.styles-module_arrow__K0L3T{position:absolute;background:inherit;width:8px;height:8px;transform:rotate(45deg)}.styles-module_noArrow__T8y2L{display:none}.styles-module_clickable__Bv9o7{pointer-events:auto}.styles-module_show__2NboJ{visibility:visible;opacity:var(--rt-opacity)}.styles-module_dark__xNqje{background:var(--rt-color-dark);color:var(--rt-color-white)}.styles-module_light__Z6W-X{background-color:var(--rt-color-white);color:var(--rt-color-dark)}.styles-module_success__A2AKt{background-color:var(--rt-color-success);color:var(--rt
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (2411)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2412
                                                                                                                                                                                                                        Entropy (8bit):5.358340797424818
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FF6C411C477534F19B0FCE5AFE117E78
                                                                                                                                                                                                                        SHA1:91AFAEEA58F8847FC2AE4C075F4FF50C966B9496
                                                                                                                                                                                                                        SHA-256:1EDFA85166C84C8C0A901D0BEC4F2392799083C4F8ED0558DFFF056260B3C008
                                                                                                                                                                                                                        SHA-512:BF9C63B41D4EBCF456631644BFD3092B1901ECFC93D399AA2992D17913BB31190AB087664B99E9D4A4BC4D601F6FF7F9D22A5046645F5D647D5C4EBA5AE1D0C7
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-WAWBWDDJ.js
                                                                                                                                                                                                                        Preview:import{a as y}from"/wp-web-assets/build/_shared/chunk-FKJFOS5S.js";import{a as M}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as k,a as T}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as L}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var a=L(T());var i={backdrop:"KeWzV",modal:"KNUCU","modal-close-button":"ByIib","modal-close-right":"aO7az",fade_in:"u9Ov9",slide_in:"Ovrjj"};var b=L(T()),D='a[href], area[href], input:not([disabled]), select:not([disabled]), textarea:not([disabled]), button:not([disabled]), iframe, object, embed, [tabindex="0"], [contenteditable]',H=(t,s,n)=>{let c=(0,b.useRef)(null),r=(0,b.useRef)(null),o=()=>{if(!t)return;let e=t.querySelectorAll(D);e.length>0&&(r.current=e[0],c.current=e[e.length-1])},f=(e,m,p)=>{var l;document.activeElement===m.current&&(e.preventDefault(),(l=p.current)==null||l.focus())},u=e=>{e.key==="Tab"&&r.current&&c.current&&(e.shiftKey?f(e,r,c):f(e,c,r)),e.key==="Escape"&&s&&(e.preventDefault(),n==null||
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):6615
                                                                                                                                                                                                                        Entropy (8bit):7.935737760377028
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:071740FB2B9A35035D14309A8B45E4DF
                                                                                                                                                                                                                        SHA1:DAD1BEF859CB83AE423C49725A246DB96BEACA02
                                                                                                                                                                                                                        SHA-256:DE3A5750FAB1620F2C0CBE4D369FADFFC90AA31EC7AE65649720832FBF72D23B
                                                                                                                                                                                                                        SHA-512:47EDE17402A79E2780BA8CA9119F49FFA62DB81A15BE683BBC0B4ACEE72D1058AD0E9271B1420AAC8D70A52E8B552F2828735E753E15834EF6663A3B2D8DFBF3
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/233482774-128-k950936.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....R1....y.=. .h..c.U.....`...sW4.2.@..z.J6t.3da.s...Q.0.z..b.j..IT...&.c..l..fBA.....r..G....k.m.92..................N(..........<.v.Yx.R....FA.I....u.7.KY..~.#.[...........[N..n.[..P`.....y...".M..`K.dp..q..9Rk..+T2...U..<...O`...=yjT.+./4.`x.gR.3.....x....z..&....i=Mi^iL...,......._..zf..".@.c5.[H7D
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5238), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5238
                                                                                                                                                                                                                        Entropy (8bit):5.926663450753907
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E3D18E4F7A0848328DCA6C5624BDEF5A
                                                                                                                                                                                                                        SHA1:1FB37C0089F18864053F89EADB827C56EBE94B9D
                                                                                                                                                                                                                        SHA-256:9D966DF744BAA4A11A814032C83BFBF8011E51E80B6954CE829143020F88A1DF
                                                                                                                                                                                                                        SHA-512:2E92E6FA88BBC9599D54007B928EB768E49707C7DC764F6B60EFC97D3B6F4487B1A048A0C8912F7A6EB1D1EB86225359E309F50D940F4BF47680FF35461BA3CA
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.googleadservices.com/pagead/conversion/1062312474/?random=1729884712548&cv=11&fst=1729884712548&bg=ffffff&guid=ON&async=1&gtm=45be4al0v897452593z86511769za201zb6511769&gcd=13l3l3l3l1l1&dma=0&tag_exp=101533422~101823848&u_w=1280&u_h=1024&url=https%3A%2F%2Fwww.wattpad.com%2Fstories%2Fwerewolf&ref=https%3A%2F%2Fwww.wattpad.com%2F&label=WlElCK_MvtIZEJq0xvoD&hn=www.googleadservices.com&frm=0&tiba=Werewolf%20Stories%20-%20Wattpad&value=0&bttype=purchase&npa=0&us_privacy=1---&pscdl=noapi&auid=1094399900.1729884699&uaa=x86&uab=64&uafvl=Google%2520Chrome%3B117.0.5938.149%7CNot%253BA%253DBrand%3B8.0.0.0%7CChromium%3B117.0.5938.149&uamb=0&uam=&uap=Windows&uapv=10.0.0&uaw=0&fledge=1&capi=1&rfmt=3&fmt=4
                                                                                                                                                                                                                        Preview:(function(){var s = {};(function(){var h=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,d){if(a==Array.prototype||a==Object.prototype)return a;a[b]=d.value;return a};function k(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var d=a[b];if(d&&d.Math==Math)return d}throw Error("Cannot find global object");} var m=k(this),p=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},v={};function w(a,b,d){if(!d||a!=null){d=v[b];if(d==null)return a[b];d=a[d];return d!==void 0?d:a[b]}} function x(a,b,d){if(b)a:{var c=a.split(".");a=c.length===1;var e=c[0],g;!a&&e in t?g=t:g=m;for(e=0;e<c.length-1;e++){var f=c[e];if(!(f in g))break a;g=g[f]}c=c[c.length-1];d=p&&d==="es6"?g[c]:null;b=b(d);b!=null&&(a?h(t,c,{configurable:!0,writable:!0,value:b}):b!==d&&(v[c]===void 0&&(a=Math.random()*1E9>>>0,v[c]=p?m.Symbol(c):"$jscp$"+a+"$"+c),h(g,v[c],{co
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):37
                                                                                                                                                                                                                        Entropy (8bit):4.188522622093347
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C11BE4C9B4FD2C7B81B415559462D84A
                                                                                                                                                                                                                        SHA1:AB2AA12AB8332E4A7F5B42742AB7A76998B12387
                                                                                                                                                                                                                        SHA-256:B8F0CA68362CF245F891FC09DDFA50806D195E78E196CF96AC5D9CF72BE2577A
                                                                                                                                                                                                                        SHA-512:15E2124EBD717AB8656D14EF748C4FD98B3569AB4BCA579F3FDED41B64D51FF47202914E8572E6F8AB5A40FECAC07F970EE932AE8240D0110ED4F22B821C0C5A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://api.btloader.com/country?o=5678011876638720
                                                                                                                                                                                                                        Preview:{"country":"US","isRestricted":false}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 527 x 114, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):20209
                                                                                                                                                                                                                        Entropy (8bit):7.975003580334292
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:10D78443356F5BF534397D862506DC5B
                                                                                                                                                                                                                        SHA1:DF32DEE819AF03BE58D73BCDAAC283F8B7941162
                                                                                                                                                                                                                        SHA-256:A1395A84E5AB604DA884C8F09AE9A5D6A5500C3F610CC171D0AA77A8F06FE4E3
                                                                                                                                                                                                                        SHA-512:8E2A8CFD442192512D11CA3AE3A46AA2AD1ECDD7416E8F33198A0E834617863D7677DA5729AEF10FA78018035569502368BB296200B7EB1F2B7AC00C2A05C400
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.......r.......2.....tEXtSoftware.Adobe ImageReadyq.e<...#iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:11351CF34D3811E9B8C6C9C974A67D4F" xmpMM:DocumentID="xmp.did:11351CF44D3811E9B8C6C9C974A67D4F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:11351CF14D3811E9B8C6C9C974A67D4F" stRef:documentID="xmp.did:11351CF24D3811E9B8C6C9C974A67D4F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c!...KdIDATx..].\...~B ...\8@.A.......n....Q.].V.m.Z...v......VT.DAT\.M...V+.$......$w........h4``````....8..V.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (2879)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2968
                                                                                                                                                                                                                        Entropy (8bit):5.070298728694862
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:1BF645F37835C6C8D28BBB7F24FB77B4
                                                                                                                                                                                                                        SHA1:836A8ED2A5019C5005081DAA834B6A648C31C1A2
                                                                                                                                                                                                                        SHA-256:553CE0AAB7B9FAA66961182F210F4EF38B8969B97DF727128D548305BBE8E558
                                                                                                                                                                                                                        SHA-512:249E8DF688D0C07BF323D9E0C5D9FB041525992F76C533B2E9A5A08204363AF7ACFF3C5BBEE047419DE3E823600581D180A775E7B2997E6C2F3B1A3E549B4476
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/component---src-pages-access-premium-js-f04aab696a9b573c9d8d.js
                                                                                                                                                                                                                        Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[5],{Sc0A:function(e,a,t){"use strict";t.r(a);var l=t("q1tI"),c=t.n(l),r=t("JRPe"),s=t("I/Ru"),m=t("WSsY"),n=t.n(m),o=t("mrJ4"),i=t.n(o),d=t("vrFN");a.default=e=>{let{pageContext:{locale:a},location:t}=e;return c.a.createElement(s.a,{locale:a,location:t},c.a.createElement(d.a,{title:"Wattpad Premium | Supercharge Your Wattpad Experience",keywords:["Premium","Wattpad"]}),c.a.createElement("div",{className:"section beige-bg",id:"how-to-header-section"},c.a.createElement("img",{src:i.a,alt:"Woman in front of wall smiling",className:"hide-large-tablet-desktop"}),c.a.createElement("div",{className:"section-inner limit-width h-center"},c.a.createElement("p",{className:"font-xlarge regular-txt charcoal-txt pad-tb hide-large-tablet-desktop"},c.a.createElement(r.a,{id:"howToHeader"})),c.a.createElement("div",{className:"pad-tb hide-small-tablet-phones"},c.a.createElement("p",{className:"font-xlarge regular-txt charcoal-txt"},c.a.createElement(
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):77517
                                                                                                                                                                                                                        Entropy (8bit):7.974545129397031
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BDE2F415624C029A1291B0C7D25FE2CD
                                                                                                                                                                                                                        SHA1:22284C107388F139567D1F182A8BFF288E92216B
                                                                                                                                                                                                                        SHA-256:2E6814E05F46585F86B1B257B02954942ACB06F162DE8ACD88F442C493130036
                                                                                                                                                                                                                        SHA-512:1593FA86CECFF77F0DBC1ACA781DD933F9AE0C71D7F1A222BF4095E0C3DD312E6CC8F9B62E3090E3DDA2478F1E1810DFD0CEC294BB9CBDBFD3501AD45729C49E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/205912490-512-k293593.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...nQ.@....X..\0.=.....4.y;.o...qR..r[......Y.....#B.#.)e9.y..8 S.VE..r).......F.jY.#....A..`..Z\S..........J....DF%HoJh.#:.UBa..j1L.$.+..U\....X...S.R....pFsV.....wa..)u .......-.{.zlZt........2...@.4Gw......W.wo.1F*.8;y..Z..9*....=;Vs.c|.A.........A..iX`.T...@.A........9..TA..#'.).rzS..e^......i
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1774), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1774
                                                                                                                                                                                                                        Entropy (8bit):5.543973903616587
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B9B74F9032D8F8374775C6A17604BB8A
                                                                                                                                                                                                                        SHA1:E79B65D6EBB0486AC919D8D2EA6104F58EAC047B
                                                                                                                                                                                                                        SHA-256:E37C6C66634BB7D2EB985AB9DF72FA9A53B552052BD9497BBF45517B9BACBEC6
                                                                                                                                                                                                                        SHA-512:7C6669E402E99A65D13F9C82091B98B2776443CE8BD12D7B6CF9CD71EDD0B36F2CC8AA4636863B263EB5DD69D6ACF9BC8E5DAB39074D8FF7B4E1F3DE02608399
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=33881894&p=0&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=-1&us_privacy=1---
                                                                                                                                                                                                                        Preview:PubMatic.loadAsyncIframePixel('https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr={gdpr}&gdpr_consent={gdpr_consent}&dest=https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCookie={dmp_id}&gdpr={gdpr}&gdpr_consent={gdpr_consent}');PubMatic.loadAsyncIframePixel('https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=-1');PubMatic.loadAsyncIframePixel('https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTI3MzkmdGw9MTI5NjAw%26piggybackCookie%3D%24UID%26gdpr%3D0%26gdpr_consent%3D-1');PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=-1&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):94645
                                                                                                                                                                                                                        Entropy (8bit):7.9749306445715575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E370CEBAC75FB10845C74C93E49716C2
                                                                                                                                                                                                                        SHA1:721CAE011326E35284E3BADE515CE735CFE4A823
                                                                                                                                                                                                                        SHA-256:934442604F44A8DA014D28D6D66B99438CBB6A7B7EFE0E552F31122C9846A4E8
                                                                                                                                                                                                                        SHA-512:90AAB09D180B2280E22A4062024ECBB808C4BD5EB8839BD6E9ED1362FF00021EF54E99A1422C64DC8A2BBBB0858A8E2CF3A1D20FC82E657022EB0C418EB7BA02
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/361808758-512-k713614.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..t.RPj.(...N]..D?2.v...p.)He....5i{T..c.....w..}.E.f.y$.m".........U3..k..W4sY.n....Z&.............*.U.G.`*....+.?.......v..^g^..[(..&Q..d..K.v......X.W..UR...G..XyC..zH......z.V&...).6M.3]o.t..u~.Y..EW...MYaLm.@......8|.:y{....4n.G2.."..j.i]g.."Z..TQ%^.)6i...#...n.v......zG.1.]....W.U..'..V.....D..K=.D
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):146
                                                                                                                                                                                                                        Entropy (8bit):4.761742879656651
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CCDE1538936609E6AD1CB1E80140DA3B
                                                                                                                                                                                                                        SHA1:A0FD8741F608BAB61910726F614CB8ECBB7D9CA4
                                                                                                                                                                                                                        SHA-256:C4D78C852F2D8303F00B12692468F9A5B941F96F9F4880732E5B404328440139
                                                                                                                                                                                                                        SHA-512:88716AE1813826F4EEE147CCFC48DB9B0EE5E5F58D4F4572C453B9E83AA642534186407D15787379084DBAAC103160CFE07D99BDE0B4C16FA449931F45DDF37B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-faqs-js","path":"/faqs/","result":{"pageContext":{"locale":"en"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2221
                                                                                                                                                                                                                        Entropy (8bit):4.490809195048154
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:88E6D042A661CC56E20D9C7D6FE8E72F
                                                                                                                                                                                                                        SHA1:EDD5835EF2619D40CE243CACA45C6D5D2437852D
                                                                                                                                                                                                                        SHA-256:873BDA63E3A435777E845E53E1DBC23AE35AD88300F14FA713CD51AB8FFEF3D0
                                                                                                                                                                                                                        SHA-512:0EA6AB0AC1BCF65607EE1AEDCE4DDF5E5EBEB47936873A9000C21ECEBE38093CFAF769DAA083908A5506CCBF984DAA8E167A6432B66E9DAA3673DD3AF1B23EC8
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/api/v3/categories
                                                                                                                                                                                                                        Preview:[{"id":4,"name":"Romance","name_english":"Romance","roles":["onboarding","writing","searching"]},{"id":5,"name":"Science Fiction","name_english":"Science Fiction","roles":["onboarding","writing","searching"]},{"id":3,"name":"Fantasy","name_english":"Fantasy","roles":["onboarding","writing","searching"]},{"id":7,"name":"Humor","name_english":"Humor","roles":["onboarding","writing","searching"]},{"id":12,"name":"Paranormal","name_english":"Paranormal","roles":["onboarding","writing","searching"]},{"id":8,"name":"Mystery \/ Thriller","name_english":"Mystery \/ Thriller","roles":["onboarding","writing","searching"]},{"id":9,"name":"Horror","name_english":"Horror","roles":["onboarding","writing","searching"]},{"id":11,"name":"Adventure","name_english":"Adventure","roles":["onboarding","writing","searching"]},{"id":23,"name":"Historical Fiction","name_english":"Historical Fiction","roles":["onboarding","writing","searching"]},{"id":1,"name":"Teen Fiction","name_english":"Teen Fiction","roles
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):55171
                                                                                                                                                                                                                        Entropy (8bit):7.917927395019969
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:150CC5B49ED43B70DC3D985A456C79F6
                                                                                                                                                                                                                        SHA1:2AC092225D570545F3E2D2C4D9C2DBC208C0FC00
                                                                                                                                                                                                                        SHA-256:89E7D498C03E0F28332F1A2EC4CDD8F4A87CD237AA57685E7E02764EEA3C01BC
                                                                                                                                                                                                                        SHA-512:710E08C1994D4490E8C35AC8B8D43DF20B3D77369241EDA39F15DCF521EC9E2AD709344EBEB0783E01977B2582910BB6986539228EDC0B02757B2F485904C528
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/28197690-512-k308188.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p1..N1...7h.......$..M.0h........$.......s..'.Z1.Hq.(....\PH..*F. .....q...@.....%y....Uc...Jn.q.k..4/..c......[.7r.x....+?.O0....z\zz.....^.mt.$e...y.~.XT.L....^..|5..S.....z....8>...z....G....@.5....r.7~O..z.(...=y?.]a.t{..U.k^..@..b.D....?._]"0.l........O...V......@..i..HL....."00......
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):73360
                                                                                                                                                                                                                        Entropy (8bit):7.967086622828178
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:68DAE64AEB3DFED84F114CDA4F17F00F
                                                                                                                                                                                                                        SHA1:25E67B46E2EC874B4856CEC3DEDAB2B707921B76
                                                                                                                                                                                                                        SHA-256:042D5C83B2CE3622F722D4BECCE8249A38146B618EDA626C4F84F41B9F247978
                                                                                                                                                                                                                        SHA-512:4C770C291CA08A6949D7E936A3410588758D9D72C5DD3F5AAC26230C85C0D4AA484CDAD92EB9C549ED022E0031D212A01C41728575AA642B472270458225F2D1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/143747373-512-k565169.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..1..t./..L..U.....j.GcL...u....*q..."....'o._.n.#.$E.DdfP..c*FA...(....).9..9..97(.&.#O....V...........h.,a..p+...I9...B......?.....~S.....bM.#...s.k\..k*ns..'.E...".ijk...N...e....3.[B.=p....".......i1.5m#R..........Y.;..A.....5mt.D...u..9....Cqiuh....m..4,..`P.!.sN..A......i.!#B...I".r4r..".2:.`
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 498 x 477, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):61728
                                                                                                                                                                                                                        Entropy (8bit):7.982431170206001
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:EF7BC8DE2A091EBB031386073D488507
                                                                                                                                                                                                                        SHA1:148C1EFCB38F6959B4D0455EF4437B303E3DBDF6
                                                                                                                                                                                                                        SHA-256:FEF635B1A7F0FFE17CDAF3EC920159D37AFA17C138CE4DC5A65D6B3E160F5249
                                                                                                                                                                                                                        SHA-512:3F7E2CCA81CF50D07DE239C520C361064FAE7A485E96558AA9709FCB6D2A13B5CCE905E4129B5A799E0F87FD85441283869486D73CAFD0CDAE9190000C4F0AFE
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/carousel/black-eye.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR....................PLTE..Z.....j...................................................................................................................................x....Y....vq......xyx..|.vs.jb.XT..8.NJ~jfTRRo^\a`^jhfppo..i..R..;.$...v......j............~..o..^.|F.Q..O..]..Q..T..W..j..d'&o..x50./%y%.vX!.5.}.(.z).C?y><]WWMKJ^GHFDB?=<M79976;+/,+*21/(&%N6.#" $.....8 .......$..............d..x....tRNSx ...;<[Zyz.........S.... .IDATx...s..6.f.[.U{.q.....S...3...$o.....-.....C._...}.M.|...3..Qg....Z.z.....=g..[.E....oC....._.....|....!.w.............*~..{W.......o.j...~W....+.|y...o..=.~.....W?2... ...|..Q....!..P?g.......F..O0.w.1...6.g.{.>;.._..5.tDX...G^Q..I~x.7.O.kL.^.z)V....r..6.h...w....W.O9.._........z.V....n)..L.?..f.[As...ik..<.h......_.~..?.Yc..OD..u...7A+$.+..(.`N~...o..R.>.h......h..........a&...~..<....z.6.d.ygq.%...c..o.........._.....!.....]#.O~...Q.j....6.......y.R...y.|T.o.?...I@.VM.2..r0.Z...~....2..x.=?..~..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 2880 x 1278, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):902105
                                                                                                                                                                                                                        Entropy (8bit):7.983390362026444
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:2C06D81ED6333B4DCDD787FCECD6939B
                                                                                                                                                                                                                        SHA1:3385897069260D7EA2166DAE295A00A0523C8F8A
                                                                                                                                                                                                                        SHA-256:620754471B05ECD593021DE336E0AA31AA1F57BF83131B12DE682E102F6A1255
                                                                                                                                                                                                                        SHA-512:0D99F519F5362E76C6EA5DFF91642B6F6E9A2D0537CD072C1005CFB5172FEE4546E1B3C8EFDF4BFE33606F9E1EDACC9E077CB54E560778A84C79D7E30693768F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR...@.........j.P.....PLTE.5H..@.EW.N`.]o.as.fz.Qc.K].@R.Te.Wh.Zl.~..........B.M.._...z.F..J..i..v..n...hp.R[..%.:A.S[.S[......S..8..=..2..(z.P..d..Y...r.]..`..W..T..B...fw.l{.k|.aq.HZ.1C^7F.DP.KV...;4D.%-YZh.Yd.&13L\..H.....IDATx...... .............Wt..-..D..Ij.r..F.YYUu.:...?bx..F~w.4/G...i..a#"...9...#?..._;j..hM...j..........*c.M.MO.g.......K..C......[kD .....+...Y..R..g.:...a....xj..#\....v.]oKQ/(.hS.....E....2n.i:..nU.@.Hf...\.N...yY2.......n....m.!M.w.......s..Z.-....i.y..{..E......8.F1.....Z_.7.U>..9-.w..t........8.....weH.3X.Vrq...vK.....o...A.a.1...$.zT.~.~..p.:..2u.........kV...."...2].....["..nr.........5.3.....).|.iwREm.@8{.V..].W).../...H[.7.....5.Am..g?|.N.&.... .z....^.).....r.\.... ...C.$.9..C6U;@.....^%L......<..#//.Eb.!..y?I.\..*@....y.~..".(9."...*...K.)*5.*TG.R..*........t...... ...U.<..9..*K..|...'...S...[.Vf..~....V0.u.%I.E..Gv.!l.qr.Y.....h.."P..j.....F(...`X..!J..p8.d.l.d.p:.{.;t.$.............1^^..A...!F...b.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):55395
                                                                                                                                                                                                                        Entropy (8bit):4.698111859347588
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:39C32DD3B0AC196F40EBBEB1F6C7722B
                                                                                                                                                                                                                        SHA1:C355AE9CAC65F67809D53AA1F4986944B3445E0A
                                                                                                                                                                                                                        SHA-256:0AF0474223A77C2B22BB6F70F46ECDC306C07EAC17EF0E8067B9484FE4CFB116
                                                                                                                                                                                                                        SHA-512:9D6D42FBC87149247C473BDE265A09491BAA5B1089B3BF0D2CDCEE66A64B5F8A34C66EAE72A8516E1140BB8A835A9FF23296E9015355B6146334C5446F2DEEAD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/locales/en_US/web.json
                                                                                                                                                                                                                        Preview:{. "Visit %s for more information": "Visit %s for more information",. "Lost your password?": "Lost your password?",. "Type your username or email below and we'll send you instructions on how to reset it.": "Type your username or email below and we'll send you instructions on how to reset it.",. "Username or Email": "Username or Email",. "Send instructions": "Send instructions",. "Cancel": "Cancel",. "Email or username": "Email or username",. "Password": "Password",. "Hide password": "Hide password",. "Show password": "Show password",. "Hide": "Hide",. "Show": "Show",. "Log in": "Log in",. "Log in to Wattpad": "Log in to Wattpad",. "Back to all login options": "Back to all login options",. "Forgot password?": "Forgot password?",. "Don't have an account? Sign up": "Don't have an account? Sign up",. "Don't have an account? ": "Don't have an account? ",. "Sign up": "Sign up",. "Wattpad App - Read, Write, Connect": "Wattpad App - Read, Write, Connect",. "Start Reading":
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 309 x 309, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):41406
                                                                                                                                                                                                                        Entropy (8bit):7.991758429948703
                                                                                                                                                                                                                        Encrypted:true
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:352EF1B9922E3E8EFB125B1F00299E84
                                                                                                                                                                                                                        SHA1:17E5F3FDD7162D44DEFDC4E36FCDB79E809D45CF
                                                                                                                                                                                                                        SHA-256:E43492A04740499F9EF36A5DF9980179FF40E6370364DB975637A570F851BAA6
                                                                                                                                                                                                                        SHA-512:2C9EB9F649B05A8B2765116E08BFA35290DC8115EB9B3A75CB977757668313D9F00AD5827518BCE83E60A36C8D6FF5C92059593E192DE7BB900F28156F828E29
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/images/landing/writing-contests.png
                                                                                                                                                                                                                        Preview:.PNG........IHDR...5...5........6....PLTE.....................'.....+..0...}{N.x!r_.WL.<e!U=&,`9\M6'..#(.........'..<..5B.L).~G.*F%wB.QG.sU,oB..a...6.R..`........(.,.=.3.s .A.|m..oo.hyi].kDdUJOB7.Yy?4wU!]e=ol,}.N.~F..A..L..iY..P.q..Q.G.].i..g.{.{...................................................o...w........................................................................................tRNS%..4y.O ... .IDATx..._...>.z}...NZ..4.....`e...@.)003......3..).._.^.s..5......5.evX...............?.............J.............j...kkk..4c<.cO.?....SU5..(}.<r.Y....x.S.r....}J.O[%.........y7W.s..s8_..-..+Z._...._o...j...a.....~..;.0.`[5q[[]........:*........^9.H......{U.......F....P.........i7.....O........q.V...M.........{Q....^..-.j;;...V....<.O.<^.i.j../G.x.z.o.Z.....P.h.....y.V+..}.....O..k.....V4..,.............3...5..g....U...#.\L....`3.j(*7........D....f1l.............'..E....t..:....B..5.5.....67...I........_ml..P
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):91
                                                                                                                                                                                                                        Entropy (8bit):4.880815382524945
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E7AF3C2C2E862F9EE0B470F2AA0B266A
                                                                                                                                                                                                                        SHA1:1E5D7FA7735FF74BC1A321FF65F0FC6EDE0C3808
                                                                                                                                                                                                                        SHA-256:8493B4FE145A87E3BE103C5C9E9C79D15AAFBF24BA9D3234609BF162CFBBDD73
                                                                                                                                                                                                                        SHA-512:023393934A726A084FFB3ABF2827EC9D18511D8ED35838816AD8D75E8B20A7EA195A4796929C11852D4D4B2A01A379E0902A00464B85EF237D072AAB793F7C7C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:/**/ typeof branch_callback__1 === 'function' && branch_callback__1("1378443531901623163");
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):64397
                                                                                                                                                                                                                        Entropy (8bit):7.9631361655403206
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:05ACFA782AC0C37EBA4095910AC4C959
                                                                                                                                                                                                                        SHA1:28775F846FA9093B320FF5ED39AFCC4A60ABB880
                                                                                                                                                                                                                        SHA-256:6CDBC18BF21A3111F5D7743BC7234DFEF4EF6A8245FCB2C0E0217AF91F3A9994
                                                                                                                                                                                                                        SHA-512:958760A658DE58FDCFC3E66E4A8D3252A6D9233AC80D4581D43639F3D60EB846A5F22987C362D4FA7093A89F4200CE6E7CD2C1C6DCED45EF4F2F7E7E586D1930
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/303291608-512-k408402.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..ypE.b..J1..B...4.Z.a..JU\.E..@})..b.7U.]<.2.....r......[.%...V.\dvq.j....-...3.W.....|.dFp...&.W.....R.Z.8fc.:.Ti.#'.j?7.. ...+...2.j@P.\..I.cS..J.{z.T.;.y,.2..H.W29bs.XKo..H...8..RC...*J.4B8.w........{...T..:{.........Wk..<J...`.=.#..!..jk...........U..r.v.C...c...*......J.S..Z..H|...v'.T.<.d.4
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):37637
                                                                                                                                                                                                                        Entropy (8bit):7.93859664698052
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:669FDE0CC2B8B1A8FB9C95E4B67B825E
                                                                                                                                                                                                                        SHA1:7683DA1F4F8A002EDD4D7171A97FCBC1F0A129B1
                                                                                                                                                                                                                        SHA-256:EB1C59857FE1694250D21D86BE2098B3BC9F990356FBA9C79A3193787375BDAD
                                                                                                                                                                                                                        SHA-512:FDF9F8EA949266C20D0C3384574CFDC4284C6296C9811E9965670D54AC781400D4649A1705CF73C7D05006D837662DC4B6CF3245FC48A8601782607203A01E3E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..b.{.)..$J(....1..B*>jT....(..M9...z.M..1.D.jU5.1..g..=zT..T...TzP.E<SqK@...RRb..x4.4...D.E.jT.......iJ....-.2.{V..A0z.5..._.qNg...@.\H..V|..r........J....af.S.....k .4.|.N........c.M....".C...=%..cQ.s..$..8..&.E$./.U.....yp....._t..&....#....S.j..N...})ma>a...2..8..'.X........$..#.E.@)v.NX.}.R.=..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1395
                                                                                                                                                                                                                        Entropy (8bit):5.3083973967950335
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A6470775FBB04B9E63EACABA8436E25A
                                                                                                                                                                                                                        SHA1:0DF199B1C3068C2F0D59FE7EC6D06C43177CA8E3
                                                                                                                                                                                                                        SHA-256:8EE5BDF1C54C0B45E891D3886772B7489F575C1927872C691639A8B674D25837
                                                                                                                                                                                                                        SHA-512:8254B9DDF7ADC6595EAB50D5281FCB9A0D8942736CEBE69F56651B21A4D4439784AE81291C45779181E7B9FF9DD829C5E6E5115B16F175DCF0203BD6B47DBD9D
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:{"lists":[{"id":284369912,"name":"CrystalScherer's Favorites","user":{"name":"CrystalScherer"},"numStories":9,"sample_covers":["https:\/\/img.wattpad.com\/cover\/176918643-256-k411590.jpg","https:\/\/img.wattpad.com\/cover\/73740764-256-k345114.jpg","https:\/\/img.wattpad.com\/cover\/246438769-256-k181405.jpg","https:\/\/img.wattpad.com\/cover\/9657760-256-k565728.jpg","https:\/\/img.wattpad.com\/cover\/82040526-256-k802707.jpg"],"cover":"https:\/\/img.wattpad.com\/ccover\/284369912-300-347036.png?v=2","featured":true,"tags":["futuristic","science-fiction","mate","sci-fi","science-fantasy"]},{"id":418150160,"name":"Decent books","user":{"name":"CrystalScherer"},"numStories":13,"sample_covers":["https:\/\/img.wattpad.com\/cover\/9422342-256-k28027.jpg","https:\/\/img.wattpad.com\/cover\/35273802-256-k110498.jpg","https:\/\/img.wattpad.com\/cover\/176212130-256-k539883.jpg","https:\/\/img.wattpad.com\/cover\/7184434-256-k666660.jpg","https:\/\/img.wattpad.com\/cover\/116270674-256-k47117
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):46921
                                                                                                                                                                                                                        Entropy (8bit):7.952445222949971
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:45E5C16CB0B20991A6EF7492BE30D93C
                                                                                                                                                                                                                        SHA1:48D94D9D619DF322DA0B4CBCC05A40C2CD9099F7
                                                                                                                                                                                                                        SHA-256:7A4E9331B93C13E4D71DE2003CF4818018A11D0D8EF5BDA5162CC288D6E8F761
                                                                                                                                                                                                                        SHA-512:EE3EC2BC24245A47D9B497CCDD25CEC8125D878449602C13A8805B5E4C1BE1D86245A1A5CD5FA00388DFE98A6CD980F0A2B639FD72CE3EDA064E043DCFEF84C6
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/239373897-512-k878856.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..R.(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....|...S..$.E...Vr..EQ..pp:v<.U<]........D.R...H..)...}. .4..E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.P.E.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):11002
                                                                                                                                                                                                                        Entropy (8bit):7.960781243545334
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA607C4AFEE0C8D042DA867B7454C481
                                                                                                                                                                                                                        SHA1:A00EE7E4870303253A3E38DFF4B6FBABEE1F8A2C
                                                                                                                                                                                                                        SHA-256:06B7D34835D82FE2E868EA44C695B86C35175326028017FA21106B6BC1838346
                                                                                                                                                                                                                        SHA-512:D1173A5F31FDCD90E6184C7154D49B67AB45D84886221E73C6DE04B473F6859CD9E646CE80A024062AF3467A0778A01DBF9FAEED7022F78AE58003FF4F55D7B0
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/246438769-144-k181405.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....<...V...+.1..b03..9......=']V.Nd. .....;..d.B.b..*.s.&.D^Zgv....t.R.?...U..w&cikq.."8|.>}.......s..5.&..[..CO.6.......cw.. .v...#.9...n.=k##...fv[..xq..\......;kU...%..v.|...8.....j..$.-....n..&Q.\G......@.s.I....,.^..@.ry..{x..d..-......k..?..^YMgf!.y..a.1....q.X..b.I..t...G..<...-Uc.M....G....#
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):289093
                                                                                                                                                                                                                        Entropy (8bit):5.623635054188852
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:CC761CF29ACE5FE414BE0BFBEB4AA6CA
                                                                                                                                                                                                                        SHA1:C31033D19040A96DDBB2EF0A5A797A791696256C
                                                                                                                                                                                                                        SHA-256:11BB9A49E989A9EAA0959D55722DB3ABC8B3132D68B3CC1E6F5152BCDB7A2AFC
                                                                                                                                                                                                                        SHA-512:600DBD4958EF29F5DFA03185AF604946CF49A007F7D7E0245C4C0C41F7A351DD7A76071BDD7ABF5B704AF298AEAA27AB84C881612D297CB4870D8DA895868E61
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ga_send","priority":8,"vtp_value":true,"tag_id":10},{"function":"__ogt_referral_exclusion","priority":8,"vtp_includeConditions":["list","wattpad\\.com"],"tag_id":12},{"function":"__ogt_session_timeout","priority":8,"vtp_sessionMinutes":30,"vtp_sessionHours":0,"tag_id":13},{"function":"__ogt_1p_data_v2","priority":8,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR"
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):241
                                                                                                                                                                                                                        Entropy (8bit):5.372268347245109
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:96834E073D7D96F447BEBC88D29FFD80
                                                                                                                                                                                                                        SHA1:6B537112075BE18C55AAA3BB8AB0E1CED6EF0736
                                                                                                                                                                                                                        SHA-256:3B84B5FCD78B35BB247B8A55782C993A73E05DCE79278B65D0340009361ECE70
                                                                                                                                                                                                                        SHA-512:BD302ABFECB6C2F2749E7C4A9B703695C6C725C37662D275801E6A412298BD983D271C840E7BD26380FF2D70E4B2191A0632D12429FC2FBC2F6DF4A4D014F976
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a,b as n}from"/wp-web-assets/build/_shared/chunk-DW662NCB.js";import{e}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var o=e(a()),i=e(n());var g=t=>{switch(t){case"ar_EG":case"he_IL":return!0;default:return!1}};export{g as a};.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):422
                                                                                                                                                                                                                        Entropy (8bit):4.8654857496791575
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:A11A0B9670D4259A68C1BFC9FBE87EFD
                                                                                                                                                                                                                        SHA1:EEA01C7BC06CA4AA78124385EB09165CB3500B28
                                                                                                                                                                                                                        SHA-256:008AC18B43D03193964F8F6FBF350D5326039BC3142A15B69E890ABF3D8AB584
                                                                                                                                                                                                                        SHA-512:652644413111117D423B88B16CD009DA1C5FD1877B4E9822963AC968414A6DDB3ADCAF9A6DBCFF557F535D8B83F8B7E50FF4074A8CEA37BDF94DA82D41DFE8A4
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="24" height="24" viewBox="0 0 24 24">. <g fill="none" fill-rule="evenodd">. <path fill="#FFF" d="M-653-838H787v4897H-653z"/>. <g stroke="#000" stroke-linecap="round" stroke-linejoin="round" stroke-width="2" transform="translate(2 2)">. <rect width="20" height="15" y="5" rx="2"/>. <path d="M15 0l-5 5-5-5"/>. </g>. </g>.</svg>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):145
                                                                                                                                                                                                                        Entropy (8bit):4.783363355176176
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:46BE7F1707E651B59BC27F995F68A1AF
                                                                                                                                                                                                                        SHA1:73FBDC1A2704DC3E354C3756884A32AF45163859
                                                                                                                                                                                                                        SHA-256:CFB70E6719F9B90EB28F4E38B6150074C36BDD2BA2DFB6FDB7847C225315831D
                                                                                                                                                                                                                        SHA-512:05C1CAE8F3C88541ABAE1C3ED34847B2BD2D1D8051CE408C9EA72223D4C5CAC83B0D8A3B7788140F4D953AB4D765CB040EF2D4991AFB582B516D2CF77152E68F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/page-data/id/page-data.json
                                                                                                                                                                                                                        Preview:{"componentChunkName":"component---src-pages-index-js","path":"/id/","result":{"pageContext":{"locale":"id"}},"staticQueryHashes":["4202924991"]}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):70048
                                                                                                                                                                                                                        Entropy (8bit):7.941643700823868
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:327D75068293E6395ABCC30C9A55482B
                                                                                                                                                                                                                        SHA1:D23D53912A684B441D06FD661D35C4CA975327A4
                                                                                                                                                                                                                        SHA-256:9BA606D6F6749500DB095E17D1609D51A756744E6C9AD292921CC45A41EA84AD
                                                                                                                                                                                                                        SHA-512:7221B6F16E39B7A68059F8691055269E744BAC70CBDC8B64007D330859C7F4F86F1C45C18F68131817F40956345E1081064D70B9D0A0CE49F64098F30371750C
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..<{.....G...[.g.....y.J.xz../.V=.....xm....<...5H...g..;....5.x;N............}.1.9.uV.9S].v}V..S.)5..T.O.z....N;...h.T.>.>..|A.H#.....q.NyP:..s.......o...qK...eu.=K#>.Vi.4l...;+...a.........e..K.......5.i..{kwj.3|.z...^m8...t..n`.^.....lym....Z.@.ht.Q.|.+h...?.Z.|-..E&.b.-..p.t..=k...l...k...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (65427)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):102182
                                                                                                                                                                                                                        Entropy (8bit):5.740596332838555
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:ABF63C88C3FFA39E3DA34927C8CFAA12
                                                                                                                                                                                                                        SHA1:F0871F77ECC1871FD8462BE3B369423F8AFAA719
                                                                                                                                                                                                                        SHA-256:505526006A4F0BB8D5993D8B4DD3D85DD3D1CD9F928874CF604D68D4F9C4A64E
                                                                                                                                                                                                                        SHA-512:4AC23ADC5055DA5B3949C845FC6909ADC87C6D52AE92880D3E0F1334E51D83C424735D32DD5336218A59DA9B12377E04A5C29DC6D21876559CB3AC77FFBB7AF1
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/component---src-pages-index-js-bcf2083cb39ef8476f63.js
                                                                                                                                                                                                                        Preview:/*! For license information please see component---src-pages-index-js-bcf2083cb39ef8476f63.js.LICENSE.txt */.(window.webpackJsonp=window.webpackJsonp||[]).push([[7],{"+8dX":function(t,e,i){},"0vCa":function(t,e,i){"use strict";function M(t){return(M="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0;var n=function(t){if(t&&t.__esModule)return t;if(null===t||"object"!==M(t)&&"function"!=typeof t)return{default:t};var e=D();if(e&&e.has(t))return e.get(t);var i={},n=Object.defineProperty&&Object.getOwnPropertyDescriptor;for(var N in t)if(Object.prototype.hasOwnProperty.call(t,N)){var s=n?Object.getOwnPropertyDescriptor(t,N):null;s&&(s.get||s.set)?Object.defineProperty(i,N,s):i[N]=t[N]}i.default=t,e&&e.set(t,i);return i}(i("q1tI")),N=i("i8i4"),s=r(i("vX6Q")),a=r(i("17x9"))
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with very long lines (1762), with no line terminators
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):1762
                                                                                                                                                                                                                        Entropy (8bit):5.278917024132599
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8CAF99580C054DB2AD9641BAC14A24B2
                                                                                                                                                                                                                        SHA1:9638B0A8305110BFA6F14B391D4193BABD5FBC09
                                                                                                                                                                                                                        SHA-256:0C5DB719C702D2082AA0DF31407F94BFC06D2A26C5AE4C40530780D22C9FA6E8
                                                                                                                                                                                                                        SHA-512:C8D59BF90EF5D72565DC5C3B2DB66DBDC3DAF4A9457AA8475AD15CBC16756B0EADF8BF301198749BD2177FF1FF123BF8CD0AC211407A02DB315CF979D8F6597B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://ssum.casalemedia.com/usermatch?cb=https%3A%2F%2Fe-9660.adzerk.net%2Fudb%2F9660%2Fsync%2Fi.gif%3FpartnerId%3D1%26userId%3D&s=185638&C=1
                                                                                                                                                                                                                        Preview:<html><head><title></title></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=index&amp;google_cm&amp;google_hm=ZxvyKdHM4T0AAGt-AKApJAAACUsAAAIB&amp;gdpr_consent=&amp;us_privacy=&amp;gdpr=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZxvyKdHM4T0AAGt-AKApJAAACUsAAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://sync.mathtag.com/sync/img?mt_exid=15&amp;redir=https%3A%2F%2Fdsum
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):99183
                                                                                                                                                                                                                        Entropy (8bit):7.975535844099211
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:E4DCF9E1CD3B5A61947E78C0D167CB2A
                                                                                                                                                                                                                        SHA1:0223F2E02DAD263AB9842708A64F1F48F1CA9EE7
                                                                                                                                                                                                                        SHA-256:D4113804B06C7990EC1DC32A5FFEBE5D69E541E236585FD364B4505A162213D0
                                                                                                                                                                                                                        SHA-512:9C7870496E32492B8FA246B4BE88F9EECCF7AA81B969D1AB1F08DD6FBFE8BBD837A72A61D89CAA2B7783481C8C2B1BB190A743829AC4E1E78F3D2E2606588664
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/258050218-512-k782886.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..QI.s........0......j.*#.OB.9Q.Q.foj...EO.Ch=+.;.R..H..q[q"....Z.....T.%tSI&cQ.F.....Yp3Oc.qM......5.D.....m1P..sZ.a.w{Sm`QG#........I{q.xU...X.....+']...L..R.).W>.V....{....w....'.}2+..-..|.......Fh.7.\...7=.?4e.qZ....b.Z.]8%X..ht....@Z.t..v...?k.;gd.]..p.....Q...u..)$...jV.v...=.oS.+.....oj.uo.J..
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 128x200, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):7089
                                                                                                                                                                                                                        Entropy (8bit):7.940030361019631
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:B404F096A4397CA3C337A0CB4813C892
                                                                                                                                                                                                                        SHA1:54039793AB3A4759FAD4F6EFFB31B6C1DF00FED7
                                                                                                                                                                                                                        SHA-256:0ACEEC195D3F2891CF81715278DF461B69F7FC683744B795E35629507D588A4E
                                                                                                                                                                                                                        SHA-512:6B3ED2EBAAE4B02491023D1E28BC6BF1596DC85E026C6831761D9C3EC902EC81B06CB3D22E71949A0A90DE6D8C0BDC26D5E4AF9BAB621A5FFD2A4FBC69616B63
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/69053665-128-k847451.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..H.XaDU..c...0......[...G..)..+Ck........q.U.HIl..i$...e1.I...y.@.?1.:...|..V..R.....'.T..U...c..y.M<h..p.....U'=9...:..7$.]|."....h..9..zU-mq.....@C...CuS............. .....^5..H...&..eU.H.de..28.4.a.wP\..R...;s....*.....D.I+(.yCv2N...8?.C}..&....N.9.Cq.`kU..".B.<.;.R..........y..../ur.^G.@T..s....
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):303
                                                                                                                                                                                                                        Entropy (8bit):5.385687156057548
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:76240F042A8E464FCF3C49DA1863272C
                                                                                                                                                                                                                        SHA1:97C95B78760B63CEA1D72CA50489DDAE825B526E
                                                                                                                                                                                                                        SHA-256:93A0DC13E0751C33C0B30582ABD86C0776EA4D68FB48A5AAE97D2C75B3BB43A5
                                                                                                                                                                                                                        SHA-512:2AFCDB1D315C49F05A67BDB94544DA9CE39B35EB009158C74AF314F5A5102BBCE1CB3493C7AEEC7735D008520921CF8617BEF28A6C10A1C3F4641A9F5431FC12
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/img/icons/wp-neutral-2/list.png
                                                                                                                                                                                                                        Preview:<html>.<head><title>403 Forbidden</title></head>.<body>.<h1>403 Forbidden</h1>.<ul>.<li>Code: AccessDenied</li>.<li>Message: Access Denied</li>.<li>RequestId: T3V3D1D63TWPAF5J</li>.<li>HostId: +GbojmwNTSpq+YEAKJslxl/f+Frmg6pIWr6Yi7eBTnw/CwxCWXe07q2923uDgImGgcpOEWBzGDI=</li>.</ul>.<hr/>.</body>.</html>.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):45534
                                                                                                                                                                                                                        Entropy (8bit):7.947880283296665
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:412E7BBCFF4DF502EAD18714FA639413
                                                                                                                                                                                                                        SHA1:16C07E4D7749C5DF207D1A54C99A45240E5500B8
                                                                                                                                                                                                                        SHA-256:7E992D1B5DEBA126D312A92231E2A8BF4726820F13899BB213419130E24226E7
                                                                                                                                                                                                                        SHA-512:91B30C5A76EE63656287F2EC56B7DC103A2268ACD8B0D0184FD6665D76144DC495205F2C171D381E7FD8FDFC03A13A913C2CEFA9F3CDD3E8F46A788B4CCCB77E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/256733978-512-k453711.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..A..Z*...z.b..ep{.Z...Fbs.>.&..(...n=qU.B....A.T.<...J.x...r.@f...H..+..vy..]E.q.....NX..=.LL.....I...j..f..pVe.yX.a}+j,F./.....(D.q.P.&F...zP$e\.qP.i.!@.c.?./..rU.Q.j@..or.....(.&..r..p6...@\..$..'..&1...#...G..."..\......jF..[.T.>..G..r....w....0..j.>..H..EH......O..>....7..RygvTg>. ....4.aRq..*.v...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 632x372, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):26050
                                                                                                                                                                                                                        Entropy (8bit):7.957863716670395
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:6BA05B4AA8F007AEB4FF0509C0826265
                                                                                                                                                                                                                        SHA1:ED3E361ABE7621C077402B358666E195374BB8BA
                                                                                                                                                                                                                        SHA-256:482099BB5CE4CDADF57298B57C44CB9882DBFAC3CF278B6B0ED022F60E2F4220
                                                                                                                                                                                                                        SHA-512:2C7AD4CB16EBBE1F6B497F38E89E675B718A5F155393F76A435397978E8950861E3F32A953F3B7EB0446D03110B8B2116031C4A185AFA2C18CBA56A01B1DB365
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......Exif..II*.................Ducky.............,http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC (Macintosh)" xmpMM:InstanceID="xmp.iid:987A71629B1411E9AA6EA14BAB0C7783" xmpMM:DocumentID="xmp.did:987A71639B1411E9AA6EA14BAB0C7783"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:987A71609B1411E9AA6EA14BAB0C7783" stRef:documentID="xmp.did:987A71619B1411E9AA6EA14BAB0C7783"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...............................................#%'%#.//33//@@@@@@@@@@@@@@@......................&.....&0#....#0+.'''.+550055@@?@
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:HTML document, ASCII text, with no line terminators
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):61
                                                                                                                                                                                                                        Entropy (8bit):4.5982092635441285
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:75EA9114AE66E70ECA74DB870D86E3E3
                                                                                                                                                                                                                        SHA1:F74D4B87D50587FB23EB37F8E1D78993697095B3
                                                                                                                                                                                                                        SHA-256:A2F3AD5FC3AFFC491C52F7538CC21E6D9D651F189386A5E5E768D74A5D1AD757
                                                                                                                                                                                                                        SHA-512:14DED2D15918BB9B8BAF7E7B0F8300C00CC7BBA0DD6BF5BEFE30DB23E056A181087B213AB8581CE78484C57620FC1C493D355502EE2C9E64D494028DB446636A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<!DOCTYPE html><html lang="en"><body> 100--></body></html>
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):3093
                                                                                                                                                                                                                        Entropy (8bit):5.584918515395925
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:BA7B67CD55501E0FACBB3B2F1B066042
                                                                                                                                                                                                                        SHA1:92A0072AB056B92FEF6262A7E19F8DB4BCFC1769
                                                                                                                                                                                                                        SHA-256:8C7444D1D67F3C2171ADC57F1A083E659C392430129CEB950E520CF0AE8739BC
                                                                                                                                                                                                                        SHA-512:1F6AA273B86E5062C34F4131D9CF76AF7A76C42CCE77D6B7CD50C0A311269A06659E37C525DFDE518B3E12018D9EE77D16D2A9A08CE79024061BFCB3D1383E35
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                        Preview:/*1729884451,,JIT Construction: v1017673558,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):5165
                                                                                                                                                                                                                        Entropy (8bit):4.695853578866326
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:689D37DB3D9EA50C3DE64C64210A2445
                                                                                                                                                                                                                        SHA1:7C12B18CBC419F0863EAB8DDEED0B94AC2F3DC13
                                                                                                                                                                                                                        SHA-256:BE2FB00468E9C9824AAA2CEAC9B59D69B6F06C9356EEF312BA78D4FFA0E83394
                                                                                                                                                                                                                        SHA-512:C0223A3120F8E3E0EACC45AE3DA965E947E75B539D0B73BFDE20F985883EDFF8DFB9FA5B56D23E30C634B424F4A68B517A186AE8644A71206A0CD94D555A239F
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/api/v3/internal/features?platform=web
                                                                                                                                                                                                                        Preview:{"subscription_coins":true,"stub_premium_status":false,"subscription_enabled":true,"subscription_status_enabled":true,"subscription_theming_enabled":true,"subscription_free_trial_sticker":true,"one_year_annual_premium_sale":false,"paid_content_premium_perk_ui":true,"paid_content_premium_access":false,"premium_bonus_coins":false,"premium_free_trial_new_users":false,"money_summer_promo_2021":false,"new_story_details":false,"mi_to_si_fallback_preload_enabled":false,"private_message":{"display_warning_notice":false,"can_send_private_message":false,"display_deprecation_notice":false,"enable_new_empty_ui":true},"browse_curated_profile":"WattpadExplorer","2023_rotating_catalog":false,"mature_content_default_off":false,"web_feature_flag_test":{"month_start":"2024-10-01","list_ids":[1,2]},"media":{"inlineLimit":20,"fileSizes":[{"width":480,"height":480,"query":"s=fit&w=480&h=480"},{"width":720,"height":720,"query":"s=fit&w=720&h=720"},{"width":1280,"height":1280,"query":"s=fit&w=1280&h=1280"}],
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 144x225, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8662
                                                                                                                                                                                                                        Entropy (8bit):7.953334546980135
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:37103941674F7C99AE56050627AE4103
                                                                                                                                                                                                                        SHA1:38ACD9F3FCF07876F746C42E724754DC3057B94A
                                                                                                                                                                                                                        SHA-256:1FCD5F3DD5A112FC1D75614949DEFE2F49DF21AA6332FF1FB65FFECEA3999327
                                                                                                                                                                                                                        SHA-512:33CFFF7964A1F393F431CB02094AC431E2E60479F192263F9C06F283EDF735CE8369085FF4CEFEA01540774133CD41255894F577C60BBABF075F18B97E9F2D33
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/326317704-144-k927737.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......2L.?u{.Toc.;...8.N#.....m...^./.?.F..A.9....9T.~...l~.R.<.q.I...=vd.$..EO..RN.NTtP...V..l...O.._.bV.+..f.....<.f;Q{.t..(..R.....`k..%...;.%.k.d.yRd......+.`......^..-^...}?h.apg..W......#...f....?.....'..#...w....7.pm.aH..0..|.... {T7V.I....E..r!...8q.s.[]Xds..r..J.....R9.D#..."\a."..[.....,....U...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):50
                                                                                                                                                                                                                        Entropy (8bit):4.691663380285989
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:FBC7E422C040D6AC99A8CC3D9DA9C8F7
                                                                                                                                                                                                                        SHA1:DCA3C97B9FF1296174B28630C7B8068A17B81F65
                                                                                                                                                                                                                        SHA-256:204BAA2E611DB7DA31FD90B1E4E96553104AFA3A084178809D31CB4E5AEB2DA2
                                                                                                                                                                                                                        SHA-512:DD359665636C71C2F3EA9D14576584067A36A29A0BFD619BD49C88C4EFDF914A8646F4CC9E2EC17E345C52A6E7C5030DEB798A6E486BF96D49A1390B471FD944
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/premium/page-data/app-data.json
                                                                                                                                                                                                                        Preview:{"webpackCompilationHash":"de40fe12b343afe061a2"}.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):61973
                                                                                                                                                                                                                        Entropy (8bit):7.91924308032324
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:083D59900811CD5972FF7053B633B0CB
                                                                                                                                                                                                                        SHA1:DFC00606722A90D5DDA67FAB881595E1CD39E1F0
                                                                                                                                                                                                                        SHA-256:ED52C77BD47F00CF359B3CC074154F638C1C2C64E4CFE26588CD07D8926D9835
                                                                                                                                                                                                                        SHA-512:5CF029A9C578D32CAAAD748CD358EF286DB1CCFA66877A792F08DA01F423E2DD946D22D0149BDA938935E2F179E3D1071F6F6E99C35C6E5A91A9877C9CCC5A9B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/361088492-512-k918905.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(...(....i..)^.Cd.[..G....M...6.z.....\`l~r..t...........`.6..8.).s.......xg[..F..9.....'.. >.S.o.i.W.0.=.W......+g.v...&3..xD.Z.......{w..}.:..^z....E"gh....(...(...(...(...(...(...(...(...(...(...(...(...(...(...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):97855
                                                                                                                                                                                                                        Entropy (8bit):7.97487671791495
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:C2F50CEAD127E028E854A7B6D5062DBF
                                                                                                                                                                                                                        SHA1:3E74DEC2A246A5AEBE57C626326D8EEC02DE9CF3
                                                                                                                                                                                                                        SHA-256:241A1A077ECC6FA43152678F5540084788885534FF234F985DB649BBDFC6922D
                                                                                                                                                                                                                        SHA-512:7BE1704B9DBA17F0079E5A7E60BA645DD2EBE327E292A36662A109054AC148982F1D8F5ED05E7D41A5A5D81B2FF9978C1AD3501C58AAECF4E8BCF86867EFA82A
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..`u.R.1]...w.+.$kp......F....p...O.4.*)....,........r.A.GX.9..^$..1...v..5"..a..{W;.Moq{..!^G.s..wFT......9...1.v[M..qF(.z...$.L.0(....`Q...i.......+.[ `T4..c1Z.n.%....x.H.z.A..5."..Mj.z.... .........0...Wa..8.\....'.sc.-&.2...{..0.E.{..lt`.>...._.. .".:W..zKx.\E...l.x..[]D..1...5...
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:Java source, ASCII text, with very long lines (1096)
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):1097
                                                                                                                                                                                                                        Entropy (8bit):5.284333219715711
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:86EFE54387269F6C233BDBC28A64FE39
                                                                                                                                                                                                                        SHA1:794E5B56CBBE435C17B2949972F538D37AF59643
                                                                                                                                                                                                                        SHA-256:06D911991A28B56957C2F1B98722A75906112E170CA3DE4F97411D0A69E45749
                                                                                                                                                                                                                        SHA-512:D014C549D1698054B2BF6DDFD4A5E5A7F5831926E61A9EBE1CE3FF7EEC8E138E3B0FD87A3081BE110FAF986DE975A5EDC73496C0DEF18DB73BFCDB66E1C80588
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:import{a as s}from"/wp-web-assets/build/_shared/chunk-LSLS2YOC.js";import{C as i}from"/wp-web-assets/build/_shared/chunk-7FGL6CTQ.js";import{e as o}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var d={"dropdown-field":"bQmYM","dropdown-field-label":"oisVY","dropdown-field-span":"_83H-r","dropdown-field-select":"G4HNd",isValid:"dHBat","dropdown-field-new":"wxvXR"};var e=o(i()),b=({id:l,label:n,options:r,required:t,className:c,onChange:p,isValid:f})=>{let m=s(c,{[d.isValid]:f}),w=d["dropdown-field-new"];return(0,e.jsx)(e.Fragment,{children:(0,e.jsxs)("div",{className:w,"data-testid":l,children:[(0,e.jsxs)("label",{htmlFor:l,className:d["dropdown-field-label"],children:[n,n&&t&&(0,e.jsx)("span",{className:d["dropdown-field-span"],children:"*"}),n&&(0,e.jsx)(e.Fragment,{children:":"})]}),(0,e.jsx)("select",{id:l,name:l,defaultValue:"",required:t,className:s(m,d["dropdown-field-select"]),onChange:p,children:r==null?void 0:r.map(a=>(0,e.jsx)("option",{value:a.key,disabled:a.disabled,s
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):95
                                                                                                                                                                                                                        Entropy (8bit):4.347811435468635
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                                                                                                                        SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                                                                                                                        SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                                                                                                                        SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                        Size (bytes):6610
                                                                                                                                                                                                                        Entropy (8bit):4.095131983719498
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:8A7E64F0DE467A00DC95529BAF4F4082
                                                                                                                                                                                                                        SHA1:1B749DE8DD856D05BA350D834C56F36C220E182A
                                                                                                                                                                                                                        SHA-256:4F4BB029E3FB0EF7B21A81173B72CB35E6835141444EE62B82183793FFC7D522
                                                                                                                                                                                                                        SHA-512:7B6700B81BAE9348F5FFC3CFB09628C32841A37BC2518B3A50230EB9B42E00D887F03532C26015BC4053E699DC73F8A5AFA6F0C1920B66C5F0576169EBDE3793
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="203" height="27" viewBox="0 0 203 27">. <defs>. <path id="a" d="M0 .07h202.65v26.832H0z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <g transform="translate(0 .028)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <path fill="#FF500A" d="M4.538 20.431c.52 0 .989-.356 1.13-.856l2.028-7.238 2.068 7.24c.143.5.614.854 1.134.854h.534a1.2 1.2 0 0 0 1.14-.853l2.835-9.68a.666.666 0 0 0-.64-.853h-.555c-.519 0-.984.36-1.116.86l-1.953 7.435-1.934-7.434a1.16 1.16 0 0 0-1.113-.861H7.34c-.518 0-.983.36-1.114.861L4.293 17.34 2.34 9.906a1.164 1.164 0 0 0-1.116-.861H.668a.668.668 0 0 0-.641.854l2.817 9.678c.145.5.617.854 1.138.854h.556zm50.594-5.67c-.067-3.425-1.89-5.96-4.848-5.96-1.357 0-2.335.511-3.07 1.2v-.066a.895.895 0 0 0-.889-.89h-.333a.895.895 0 0 0-.89.89v13.477c0 .487.402.89.89.89h.4c.487 0 .89-.403.89-.89v-3.87c.73
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2041
                                                                                                                                                                                                                        Entropy (8bit):5.204212331175004
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:780D445F8501315577587026CBA31F7F
                                                                                                                                                                                                                        SHA1:F4AECDBA31E4F252B2317FA8113881B17DA3FCB9
                                                                                                                                                                                                                        SHA-256:A16DD63CEC421E5A894BD21C68BFE9E2CA1E1E3528E84F86972D09105BCD1C6A
                                                                                                                                                                                                                        SHA-512:8B0CB415361348A64FDD0D6F1FF8F33ECB53B2CEB18844366BE1418DB6D15CB612E5CB1A3F7F918C19DDB27FC8EA6E3E35B8803DBF56106882775D39C391628E
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/v4/users/CrystalScherer/messages/latest/?fields=id%2Cbody%2CcreateDate%2Cfrom%2CnumReplies%2CisReply%2ClatestReplies%2CisOffensive
                                                                                                                                                                                                                        Preview:{"id":1886581088,"body":"Ever wish you could see The Virus Within as a Webcomic?\n8 people have entered the Wattpad Portal Contest and picked The Virus Within for their sample!\nOther stories are also in the contest - so please skim the entries and vote on the ones you like best!\n\nVoting closes Nov 5, and the top ten artists will get prize money - and the Wattpad will pick a Grand Prize Winner and possibly offer a contract to convert that book into a full webnovel! \n\nSo there's a chance The Virus Within may be chosen and turned into a full webcomic, but if that's something you'd like to see, your votes are needed!\n\nhttps:\/\/www.wattpad.com\/list\/1644833760-project-portal-contest-adaptations","createDate":"2024-10-22T16:39:01Z","from":{"name":"CrystalScherer","realname":"Crystal Scherer","avatar":"https:\/\/img.wattpad.com\/useravatar\/CrystalScherer.128.73983.jpg","isActive":true,"badges":["verified"]},"numReplies":5,"isReply":false,"isOffensive":0,"latestReplies":[{"id":188703
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:ASCII text, with very long lines (8393)
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):8394
                                                                                                                                                                                                                        Entropy (8bit):5.225402446003823
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:442B7D4D999F0D45090A8B39EC1FCC8A
                                                                                                                                                                                                                        SHA1:4DD300421AF39ABF4C084C347EA259DACD408E21
                                                                                                                                                                                                                        SHA-256:144099F5BB4A17E828B1E70AF0E76664E732BAA78DBB6282BE71795B9BA3984E
                                                                                                                                                                                                                        SHA-512:6EA87AB7F7535EDA0D5DC25ED863B388E0E0FA74E10E619840591BE945F91FE61593DC9B38ADE48E11AA6B5D09B5E9D14D0308E698538FE1610D94BBF50F7925
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://www.wattpad.com/wp-web-assets/build/_shared/chunk-44IETFKN.js
                                                                                                                                                                                                                        Preview:import{c as L}from"/wp-web-assets/build/_shared/chunk-6OSFCK5A.js";var C=L((c,D)=>{var O=typeof self<"u"?self:c,m=function(){function a(){this.fetch=!1,this.DOMException=O.DOMException}return a.prototype=O,new a}();(function(a){var k=function(f){var u={searchParams:"URLSearchParams"in a,iterable:"Symbol"in a&&"iterator"in Symbol,blob:"FileReader"in a&&"Blob"in a&&function(){try{return new Blob,!0}catch{return!1}}(),formData:"FormData"in a,arrayBuffer:"ArrayBuffer"in a};function P(e){return e&&DataView.prototype.isPrototypeOf(e)}if(u.arrayBuffer)var x=["[object Int8Array]","[object Uint8Array]","[object Uint8ClampedArray]","[object Int16Array]","[object Uint16Array]","[object Int32Array]","[object Uint32Array]","[object Float32Array]","[object Float64Array]"],R=ArrayBuffer.isView||function(e){return e&&x.indexOf(Object.prototype.toString.call(e))>-1};function y(e){if(typeof e!="string"&&(e=String(e)),/[^a-z0-9\-#$%&'*+.^_`|~]/i.test(e))throw new TypeError("Invalid character in header fi
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JSON data
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):2
                                                                                                                                                                                                                        Entropy (8bit):1.0
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://api.wattpad.com/v4/strings/en_US
                                                                                                                                                                                                                        Preview:{}
                                                                                                                                                                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, comment: "CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80", baseline, precision 8, 512x800, components 3
                                                                                                                                                                                                                        Category:downloaded
                                                                                                                                                                                                                        Size (bytes):72374
                                                                                                                                                                                                                        Entropy (8bit):7.973538431196289
                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                        SSDEEP:
                                                                                                                                                                                                                        MD5:57885264E4589424D966FCF533BA3B09
                                                                                                                                                                                                                        SHA1:A14C4D4CE9B4329F7EE4B66CD720DF5734F27769
                                                                                                                                                                                                                        SHA-256:FCCB40179FD09C7603C8AEB6047E23C7C32E0C0DCF307942E850D198870EBD3D
                                                                                                                                                                                                                        SHA-512:DF9B37F173228D97333FE560BC9637D9799BAA05653FF843FB201D4448838A9BAD1F22EE6B30B1A6B2BB12BFD7006004ED16F16FBD49EEDA09F344646EB8A00B
                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                        Reputation:unknown
                                                                                                                                                                                                                        URL:https://img.wattpad.com/cover/333136316-512-k892005.jpg
                                                                                                                                                                                                                        Preview:......JFIF.....`.`.....;CREATOR: gd-jpeg v1.0 (using IJG JPEG v62), quality = 80....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((...... ...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....)h...(...m(....:...Z(.b.?..P.4T..qQ...QE..QE..QE......QE..QE..S..4.2.P@.4J.&d8>.....|....1E.).%...HF(.(.Q@.)i...)...Fh....1.=)...t.).....>gk..oZ)..AJ..4...$.F).i.....i...9.;.o......h...T...Q2....\n-n...Q@..~...UC.Y...=EKF...R.~)......jR)...3Hi.h.(.......(...(...(..R.Q@......x...)....@.QL.=hg.J.9.mB.'4.
                                                                                                                                                                                                                        No static file info