Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://gift50steam.com/50

Overview

General Information

Sample URL:http://gift50steam.com/50
Analysis ID:1636940
Infos:

Detection

Score:52
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 4792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2076 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3912 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gift50steam.com/50" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7176 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://store.steampowered.com/login/?14__global-header MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 2444 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.team/q/1/2480601035941875130 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://gift50steam.com/50Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: http://gift50steam.comJoe Sandbox AI: The URL 'gift50steam.com' appears to be targeting the well-known brand 'Steam'. The legitimate URL for Steam is 'store.steampowered.com'. The analyzed URL includes the word 'steam', which is a direct reference to the brand. The use of 'gift50' could imply a promotional or gift-related offer, which is a common tactic in typosquatting to lure users with the promise of discounts or gifts. The domain 'gift50steam.com' does not have any legitimate association with the Steam brand, and the structure suggests an attempt to mimic or capitalize on the brand's recognition. The similarity score is high due to the inclusion of the brand name and the potential for user confusion, especially if users are searching for Steam-related promotions. The likelihood of this being a typosquatting attempt is also high, given the context and structure of the URL.
Source: https://gift50steam.comJoe Sandbox AI: The URL 'gift50steam.com' appears to be targeting the well-known gaming platform 'Steam'. The use of 'steam' in the domain name suggests an attempt to associate with the legitimate brand. The inclusion of 'gift50' could imply a promotional or discount offer, which is a common tactic in typosquatting to lure users. The legitimate URL for Steam is 'store.steampowered.com', which is structurally different, as it uses a subdomain and a different primary domain. The similarity score is high due to the direct use of the brand name 'steam' and the potential for user confusion with promotional offers. The likelihood of this being a typosquatting attempt is also high, given the context and the deceptive potential of the URL structure.
Source: https://gift50steam.com/50HTTP Parser: Number of links: 0
Source: https://gift50steam.com/50HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://gift50steam.com/50HTTP Parser: Title: Sign In does not match URL
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: Title: Sign In does not match URL
Source: https://gift50steam.com/50HTTP Parser: Invalid link: Help, I can't sign in
Source: https://gift50steam.com/50HTTP Parser: Invalid link: Help, I can't sign in
Source: https://gift50steam.com/50HTTP Parser: <input type="password" .../> found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: <input type="password" .../> found
Source: https://gift50steam.com/50HTTP Parser: No <meta name="author".. found
Source: https://gift50steam.com/50HTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="author".. found
Source: https://gift50steam.com/50HTTP Parser: No <meta name="copyright".. found
Source: https://gift50steam.com/50HTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: https://store.steampowered.com/login/?14__global-headerHTTP Parser: No <meta name="copyright".. found
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.122.12
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.185.163
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyA2KlwBX3mkFo30om9LUFYQhpqLoa_BNhE HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIkqHLAQiJo8sBCIWgzQEI9s/OAQiA1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.4.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui/1.11.3/jquery-ui.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steam/clusters/about_i18n_assets/about_i18n_assets_0/wallet_card_img_english.png?t=1636143670 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=BY HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Origin: https://gift50steam.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jNNPMsD.jpg HTTP/1.1Host: imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gift50steam.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jNNPMsD.jpg HTTP/1.1Host: i.imgur.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeReferer: https://gift50steam.com/Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /steam/clusters/about_i18n_assets/about_i18n_assets_0/wallet_card_img_english.png?t=1636143670 HTTP/1.1Host: cdn.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jNNPMsD.jpg HTTP/1.1Host: i.imgur.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: steamcommunity.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/react@18.2.0/umd/react.production.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveOrigin: https://gift50steam.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/react-dom@18.2.0/umd/react-dom.production.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveOrigin: https://gift50steam.comsec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/joinsteam/new_login_bg_strong_mask.jpg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /login/?14__global-header HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_menu_hamburger.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/responsive/header_logo.png HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /public/shared/images/joinsteam/new_login_bg_strong_mask.jpg HTTP/1.1Host: community.akamai.steamstatic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://store.steampowered.com/login/?14__global-headerAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ce3e510fba41cbf05fd5d9e701857270d; browserid=621039046690708775; sessionid=ac2e0776782c2a9fef6ac4b3; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ce3e510fba41cbf05fd5d9e701857270d; browserid=621039046690708775; sessionid=ac2e0776782c2a9fef6ac4b3; timezoneOffset=-14400,0
Source: global trafficHTTP traffic detected: GET /jwt/ajaxrefresh HTTP/1.1Host: login.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=59B9948E6BD336134731840D557A8E1B~000000000000000000000000000000~YAAQFncTAp/iBY2VAQAA70yjjhsa3FSyUDwOhpgRTB6sawJUxIkFfP0ArLZxqMiOqriotnH6JvNHUaynjRG6+pHlz2kZWg+oITiRayAKNxxcnUeFva1fJQJLuOhSCdO8lDvp9FI8efKQEclAF/tZBH9QFZKLWJZ9foqs1O2sWIEZJ4lce5BdYZ0gZmqcWQOuMmk9drDQNSCPPmZxLcwEKf53du5NYnNr+FWwayLRMhl9G6geW+6SgEI8+//eDoZH5w/nZylRV9tw/Wpp1P9STAaF1SXB2qLvjkG70ko/8RGeMP31WRYFzMXhI/D7MoO7MO3rpTcX4+PkxGoLS8oZzRq/FNLUco6m2t697bIjnsy9
Source: global trafficHTTP traffic detected: GET /IAuthenticationService/BeginAuthSessionViaQR/v1? HTTP/1.1Host: api.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=59B9948E6BD336134731840D557A8E1B~000000000000000000000000000000~YAAQFncTAp/iBY2VAQAA70yjjhsa3FSyUDwOhpgRTB6sawJUxIkFfP0ArLZxqMiOqriotnH6JvNHUaynjRG6+pHlz2kZWg+oITiRayAKNxxcnUeFva1fJQJLuOhSCdO8lDvp9FI8efKQEclAF/tZBH9QFZKLWJZ9foqs1O2sWIEZJ4lce5BdYZ0gZmqcWQOuMmk9drDQNSCPPmZxLcwEKf53du5NYnNr+FWwayLRMhl9G6geW+6SgEI8+//eDoZH5w/nZylRV9tw/Wpp1P9STAaF1SXB2qLvjkG70ko/8RGeMP31WRYFzMXhI/D7MoO7MO3rpTcX4+PkxGoLS8oZzRq/FNLUco6m2t697bIjnsy9
Source: global trafficHTTP traffic detected: GET /q/1/2480601035941875130 HTTP/1.1Host: s.teamConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /about/qrlogin/1/2480601035941875130 HTTP/1.1Host: store.steampowered.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ce3e510fba41cbf05fd5d9e701857270d; browserid=621039046690708775; sessionid=ac2e0776782c2a9fef6ac4b3; timezoneOffset=-14400,0; ak_bmsc=59B9948E6BD336134731840D557A8E1B~000000000000000000000000000000~YAAQFncTAp/iBY2VAQAA70yjjhsa3FSyUDwOhpgRTB6sawJUxIkFfP0ArLZxqMiOqriotnH6JvNHUaynjRG6+pHlz2kZWg+oITiRayAKNxxcnUeFva1fJQJLuOhSCdO8lDvp9FI8efKQEclAF/tZBH9QFZKLWJZ9foqs1O2sWIEZJ4lce5BdYZ0gZmqcWQOuMmk9drDQNSCPPmZxLcwEKf53du5NYnNr+FWwayLRMhl9G6geW+6SgEI8+//eDoZH5w/nZylRV9tw/Wpp1P9STAaF1SXB2qLvjkG70ko/8RGeMP31WRYFzMXhI/D7MoO7MO3rpTcX4+PkxGoLS8oZzRq/FNLUco6m2t697bIjnsy9; bm_sv=88006343C02B18987BE8392757F73240~YAAQEXcTAvgUPYOVAQAAqlmjjhtFRzSvZzTFpd78SwBzOdHMmy21nY6++Ax44CsfvW5PatGbpTIsReM4jv6cMKk0sVVmZgU39NK+sdeq5rGHRfd2jQLcAJvDM5y3lTTODbG2dplw61BoSosx1lpKlbuFtuWa/20jnib7os5hqV3IFKyvw66ain5pziPWgkb19LM/rfBRgN3nOUtjtgh/GuwmQ1LUJoa3gK2wNGbq/TBMSd/T1uuiBOxI0GpYaKh4Xwifn8vd~1
Source: global trafficHTTP traffic detected: GET /IAuthenticationService/PollAuthSessionStatus/v1? HTTP/1.1Host: api.steampowered.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: ak_bmsc=59B9948E6BD336134731840D557A8E1B~000000000000000000000000000000~YAAQFncTAp/iBY2VAQAA70yjjhsa3FSyUDwOhpgRTB6sawJUxIkFfP0ArLZxqMiOqriotnH6JvNHUaynjRG6+pHlz2kZWg+oITiRayAKNxxcnUeFva1fJQJLuOhSCdO8lDvp9FI8efKQEclAF/tZBH9QFZKLWJZ9foqs1O2sWIEZJ4lce5BdYZ0gZmqcWQOuMmk9drDQNSCPPmZxLcwEKf53du5NYnNr+FWwayLRMhl9G6geW+6SgEI8+//eDoZH5w/nZylRV9tw/Wpp1P9STAaF1SXB2qLvjkG70ko/8RGeMP31WRYFzMXhI/D7MoO7MO3rpTcX4+PkxGoLS8oZzRq/FNLUco6m2t697bIjnsy9; bm_sv=88006343C02B18987BE8392757F73240~YAAQEXcTAvgUPYOVAQAAqlmjjhtFRzSvZzTFpd78SwBzOdHMmy21nY6++Ax44CsfvW5PatGbpTIsReM4jv6cMKk0sVVmZgU39NK+sdeq5rGHRfd2jQLcAJvDM5y3lTTODbG2dplw61BoSosx1lpKlbuFtuWa/20jnib7os5hqV3IFKyvw66ain5pziPWgkb19LM/rfBRgN3nOUtjtgh/GuwmQ1LUJoa3gK2wNGbq/TBMSd/T1uuiBOxI0GpYaKh4Xwifn8vd~1
Source: global trafficHTTP traffic detected: GET /dynamicstore/saledata/?cc=US HTTP/1.1Host: store.steampowered.comConnection: keep-alivesec-ch-ua-platform: "Windows"X-Requested-With: XMLHttpRequestUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://store.steampowered.com/about/qrlogin/1/2480601035941875130Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9Cookie: steamCountry=US%7Ce3e510fba41cbf05fd5d9e701857270d; browserid=621039046690708775; sessionid=ac2e0776782c2a9fef6ac4b3; timezoneOffset=-14400,0; ak_bmsc=59B9948E6BD336134731840D557A8E1B~000000000000000000000000000000~YAAQFncTAp/iBY2VAQAA70yjjhsa3FSyUDwOhpgRTB6sawJUxIkFfP0ArLZxqMiOqriotnH6JvNHUaynjRG6+pHlz2kZWg+oITiRayAKNxxcnUeFva1fJQJLuOhSCdO8lDvp9FI8efKQEclAF/tZBH9QFZKLWJZ9foqs1O2sWIEZJ4lce5BdYZ0gZmqcWQOuMmk9drDQNSCPPmZxLcwEKf53du5NYnNr+FWwayLRMhl9G6geW+6SgEI8+//eDoZH5w/nZylRV9tw/Wpp1P9STAaF1SXB2qLvjkG70ko/8RGeMP31WRYFzMXhI/D7MoO7MO3rpTcX4+PkxGoLS8oZzRq/FNLUco6m2t697bIjnsy9; bm_sv=88006343C02B18987BE8392757F73240~YAAQEXcTAvgUPYOVAQAAqlmjjhtFRzSvZzTFpd78SwBzOdHMmy21nY6++Ax44CsfvW5PatGbpTIsReM4jv6cMKk0sVVmZgU39NK+sdeq5rGHRfd2jQLcAJvDM5y3lTTODbG2dplw61BoSosx1lpKlbuFtuWa/20jnib7os5hqV3IFKyvw66ain5pziPWgkb19LM/rfBRgN3nOUtjtgh/GuwmQ1LUJoa3gK2wNGbq/TBMSd/T1uuiBOxI0GpYaKh4Xwifn8vd~1
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: &nbsp; <span aria-hidden="true">|</span> &nbsp;<a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.facebook.com%2FSteam" target="_blank" rel=" noopener"><img src="https://store.cloudflare.steamstatic.com/public/images/ico/ico_facebook.png" alt="Facebook: Steam"></a> equals www.facebook.com (Facebook)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: gift50steam.com
Source: global trafficDNS traffic detected: DNS query: steamcommuniqy.com
Source: global trafficDNS traffic detected: DNS query: store.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdn.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: cdn.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: store.steampowered.com
Source: global trafficDNS traffic detected: DNS query: imgur.com
Source: global trafficDNS traffic detected: DNS query: i.imgur.com
Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: fonts.cdnfonts.com
Source: global trafficDNS traffic detected: DNS query: community.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: community.akamai.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: login.steampowered.com
Source: global trafficDNS traffic detected: DNS query: api.steampowered.com
Source: global trafficDNS traffic detected: DNS query: beacons.gcp.gvt2.com
Source: global trafficDNS traffic detected: DNS query: s.team
Source: global trafficDNS traffic detected: DNS query: shared.cloudflare.steamstatic.com
Source: global trafficDNS traffic detected: DNS query: beacons.gvt2.com
Source: unknownHTTP traffic detected: POST /report/v4?s=0EWLOMnHjwDkxuVeT3riIsYDfdPJQNZoGzzw2njYJpJzO2OoVRIKHdiOVqCs2fh%2BKfQfoNAwWCGiSEh%2BjbDRsKDWnfAmEmxExIKc7QqtsCY%2BC4Np40kKiMzQW0GCyq3Gqd8%3D HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 471Content-Type: application/reports+jsonOrigin: https://gift50steam.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/accordion/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/autocomplete/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/blind-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/bounce-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/button/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/category/effects-core/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/category/ui-core/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/clip-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/datepicker/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/dialog/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/draggable/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/drop-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/droppable/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/explode-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/fade-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/fold-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/highlight-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/jQuery.widget/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/menu/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/mouse/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/position/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/progressbar/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/puff-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/pulsate-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/resizable/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/scale-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/selectable/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/selectmenu
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/shake-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/size-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/slide-effect/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/slider/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/sortable/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/spinner/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/tabs/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/tooltip/
Source: chromecache_288.5.drString found in binary or memory: http://api.jqueryui.com/transfer-effect/
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jquery.com/ticket/11778
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jquery.com/ticket/8235
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jquery.com/ticket/9413
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jquery.com/ticket/9413)
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jquery.com/ticket/9917
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jqueryui.com/ticket/7552
Source: chromecache_288.5.drString found in binary or memory: http://bugs.jqueryui.com/ticket/9446
Source: chromecache_288.5.drString found in binary or memory: http://jquery.org/license
Source: chromecache_288.5.drString found in binary or memory: http://jqueryui.com
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: http://twitter.com/steam
Source: chromecache_288.5.drString found in binary or memory: http://www.robertpenner.com/easing)
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: http://www.steampowered.com/steamworks/
Source: chromecache_189.5.drString found in binary or memory: http://www.valvesoftware.com
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: http://www.valvesoftware.com/about
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: http://www.valvesoftware.com/legal.htm
Source: chromecache_288.5.drString found in binary or memory: https://bugs.webkit.org/show_bug.cgi?id=47182
Source: chromecache_288.5.drString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=561664
Source: chromecache_242.5.drString found in binary or memory: https://cdn.akamai.steamstatic.com/steam/clusters/about_i18n_assets/about_i18n_assets_0/wallet_card_
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/SteamSetup.exe
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/steam.deb
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/client/installer/steam.dmg
Source: chromecache_242.5.dr, chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store//about/logo_steam.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt1.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt2.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_community_pt3.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt2.png?v=2
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt1.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt2.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-broadcasts.svg
Source: chromecache_242.5.dr, chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-controllers.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-earlyaccess.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-gamehubs.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-languages.svg
Source: chromecache_242.5.dr, chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-payment.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamchat.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steammobile.svg
Source: chromecache_242.5.dr, chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/icon-steamworkshop.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/logo-steamworks.svg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/social-og.jpg
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.mp4
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.png
Source: chromecache_319.5.drString found in binary or memory: https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.webm
Source: chromecache_242.5.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
Source: chromecache_288.5.drString found in binary or memory: https://code.google.com/p/maashaack/source/browse/packages/graphics/trunk/src/graphics/colors/HUE2RG
Source: chromecache_242.5.drString found in binary or memory: https://code.jquery.com/ui/1.11.3/jquery-ui.js
Source: chromecache_288.5.drString found in binary or memory: https://github.com/jquery/jquery-color
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://help.steampowered.com/en/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://help.steampowered.com/en/?snr=1_44_44_
Source: chromecache_242.5.drString found in binary or memory: https://imgur.com/jNNPMsD.jpg)
Source: chromecache_319.5.drString found in binary or memory: https://partner.steamgames.com/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://partner.steamgames.com/steamdirect
Source: chromecache_278.5.dr, chromecache_299.5.dr, chromecache_290.5.dr, chromecache_321.5.dr, chromecache_250.5.dr, chromecache_340.5.dr, chromecache_170.5.dr, chromecache_351.5.drString found in binary or memory: https://plau.cohttps://plau.co
Source: chromecache_278.5.dr, chromecache_299.5.dr, chromecache_290.5.dr, chromecache_321.5.dr, chromecache_250.5.dr, chromecache_340.5.dr, chromecache_170.5.dr, chromecache_351.5.drString found in binary or memory: https://plau.cohttps://plau.coCopyright
Source: chromecache_299.5.dr, chromecache_321.5.dr, chromecache_250.5.dr, chromecache_340.5.dr, chromecache_170.5.drString found in binary or memory: https://plau.cohttps://plau.coMotiva
Source: chromecache_279.5.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1158310/d4a1358c701c56c46303f
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1771300/93e28946c46f09d761bbf
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2001120/1988bcdc421d71cbe4c8c
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2215430/capsule_231x87.jpg?t=
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/230410/8d788a31ea9c89b00bc031
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2943650/fba2d3346dc2f27182ab7
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3030720/c16be9154e9dddd466a6e
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3241660/68eff6f7de678798ac2ad
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/359550/capsule_231x87.jpg?t=1
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/578080/c17b1f21c4b7ab2b34334e
Source: chromecache_319.5.drString found in binary or memory: https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1729
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/692c24f8aec0ac70bd519fa51c61
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/73ff031341b7e5322e6b21a1ada3
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/87a6eac108be36dba37d83491734
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/98878f496c2623ef053eb2a14718
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/9b44d1f4bd62f968ee2d4ca26da8
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/f5be0223b11d7facb082959adf2f
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/1ea95b1955f23776a837464caf84
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/2b9636ebd4881503fe0feb7521ca
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/4a82fac29d9d124a36a8d5b3dbe5
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/64402686e6ffe93666f930a4033a
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/8ae126a3da11b9ffaca2e867eb3f
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/ef4c70a94ed7ed04615105565ba3
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/1cb7df5c555015b39b34ee74d56a
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/2cec953b20e0d87ddf9618850dcb
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/372152a59e5ae998be8370070c3b
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/8398298ad8f9377690596a56e077
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/9dcb280aa613cb7d8b7552195a95
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/d4632ab8c3e9de30f4f6330ee869
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/06915d50697fd604170e718458f7
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/1e6007a432299bbd75e40c29c8d1
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/3dbbedb79df27663753777929c23
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/5594489db6d1817e59055d860d6a
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/5cfc058abb60c01ae4c9c1293629
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/e880501f476f5849c40acbd72c73
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/558e884b5aaec2f05f70622f00d7
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/60624dc019a4f57056bdb6788ff2
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/b13812e68b72bf91c05ce98f28d4
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/cd25149e0584e0090f58c3bb35d9
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/f157423a4085bb28dddb0e6d2937
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/fbbd6f200e2ec5da037ffa9dc743
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/0e9b5e78dee4eed864b26e2585c2
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/0fb4b83e318d364bee7ca5f4289f
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/1e5c5568191faa697ea1b6f35f48
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/a02c806493f5fecae4d2fb318daa
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/baf426b2978361c1cd07e3946dee
Source: chromecache_242.5.drString found in binary or memory: https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/d1112f42a24075dcb5b1c07b232f
Source: chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
Source: chromecache_319.5.drString found in binary or memory: https://steamcommunity.com/communitycontent/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/discussions/
Source: chromecache_242.5.drString found in binary or memory: https://steamcommunity.com/favicon.ico
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/linkfilter/?u=https%3A%2F%2Fbsky.app%2Fprofile%2Fsteampowered.com
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/market/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/my/wishlist/
Source: chromecache_319.5.drString found in binary or memory: https://steamcommunity.com/updates/broadcasting
Source: chromecache_319.5.drString found in binary or memory: https://steamcommunity.com/updates/chatupdate
Source: chromecache_319.5.drString found in binary or memory: https://steamcommunity.com/workshop
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://steamcommunity.com/workshop/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&amp;l
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&amp;l=engl
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=zveyQLrdu9JU&amp;l=russ
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&amp;l=russian&amp
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=uqiGdl10uMJZ&amp;l=english&amp
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/styles_about.css?v=2I-7PR4cioP7&amp;l=english&am
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/styles_about.css?v=KuY6YbIF4rkW&amp;l=russian&am
Source: chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/browse.css?v=ZWD2OrhO7eSv&amp;l=english&amp;_
Source: chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/cart.css?v=SFGHVOgNiRXD&amp;l=english&amp;_cd
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=5_pmjscCAXNy&amp;l=russian&amp;_c
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&amp;l=english&amp;_c
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/footerLogo_valve_new.png
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/ico/ico_bsky.png
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/ico/ico_twitter.png
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/images/v6/logo_steam_footer.png
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&amp;l=russian&amp
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=YQP-d6Nle_c9&amp;l=english&amp
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWy
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/applications/store/manifest.js?v=ttgZoRux
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=OzwSXx1UJWs8&amp;l=russ
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=bQ60YXlUOAGy&amp;l=engl
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wZOkh5CBgIrx&amp;l=russian&amp;
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wiAgKBaqWusf&amp;l=english&amp;
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy&amp;_cdn
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=eng
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um&amp;
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&amp;l=eng
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=lz_99vci25ux
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ&amp;_cdn=c
Source: chromecache_319.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=b9602104&amp;l=english&a
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=hFJKQ6HV7IKT&amp;l=russian&
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&amp;l=english&
Source: chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/login.css?v=2vBozhinKs3e&amp;l=english&am
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=2C1Oh9QFVTyK&amp;l=russ
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&amp;l=engl
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=7sR4EhV3nKzm&amp;l=ru
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&amp;l=en
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=CG8Em6e-Ozq3&amp;
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=jwLyzDJfX8Dw&amp;
Source: chromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
Source: chromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
Source: chromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
Source: chromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
Source: chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/images/responsive/steam_share_image.jpg
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nli
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8
Source: chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/login.js?v=-77DnPwhJGX7&amp;l=engl
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_oi&am
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=tbaNc6xLj9BJ&am
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=cxQ
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
Source: chromecache_242.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp;_cd
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=en
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/&quot;
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/?snr=1_60_4__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/about
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/about/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/account/cookiepreferences/?snr=1_44_44_
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/1085660/Destiny_2/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/1158310/Crusader_Kings_III/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/1675200/Steam_Deck/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/1771300/Kingdom_Come_Deliverance_II/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2001120/Split_Fiction/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2215430/Ghost_of_Tsushima_DIRECTORS_CUT/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2246340/Monster_Hunter_Wilds/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/230410/Warframe/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2429640/THRONE_AND_LIBERTY/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2767030/Marvel_Rivals/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/2943650/FragPunk/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/3030720/FATE_Reawakened/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/3241660/REPO/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/359550/Tom_Clancys_Rainbow_Six_Siege/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/578080/PUBG_BATTLEGROUNDS/
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/app/730/CounterStrike_2/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/explore/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/genre/Early%20Access/
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/hardware_recycling/?snr=1_44_44_
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/join/?&snr=1_60_4__62
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/legal/?snr=1_44_44_
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/login/?redir=about%2Fqrlogin%2F1%2F2480601035941875130&redir_ssl=1&sn
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/login/?redir=login%2F%3F14__global-header&redir_ssl=1&snr=1_60_4__glo
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/mobile
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/news/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/points/shop/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_44_44_
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/privacy_agreement/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/search/?category1=993
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-header
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_60_4__global-header
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/stats/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_44_44_
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/steam_refunds/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_14_qrlogin__global-responsive-menu
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_44_44_
Source: chromecache_189.5.drString found in binary or memory: https://store.steampowered.com/subscriber_agreement/?snr=1_60_4__global-responsive-menu
Source: chromecache_319.5.drString found in binary or memory: https://support.google.com/chromebook?p=steam_on_chromebook
Source: chromecache_319.5.dr, chromecache_189.5.drString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir4792_168208377Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir4792_168208377Jump to behavior
Source: classification engineClassification label: mal52.win@31/336@97/21
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3912 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://gift50steam.com/50"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://store.steampowered.com/login/?14__global-header
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.team/q/1/2480601035941875130
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2036 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1776,i,2261681478752253809,2026760709422915805,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=3912 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://s.team/q/1/2480601035941875130Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1636940 URL: http://gift50steam.com/50 Startdate: 13/03/2025 Architecture: WINDOWS Score: 52 27 steamcommuniqy.com 2->27 29 beacons.gvt2.com 2->29 31 2 other IPs or domains 2->31 37 Antivirus / Scanner detection for submitted sample 2->37 39 AI detected suspicious URL 2->39 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        12 chrome.exe 2->12         started        14 chrome.exe 2->14         started        signatures3 process4 dnsIp5 33 192.168.2.4 unknown unknown 7->33 35 192.168.2.5, 138, 443, 49175 unknown unknown 7->35 16 chrome.exe 7->16         started        19 chrome.exe 7->19         started        process6 dnsIp7 21 gift50steam.com 104.21.112.1, 443, 49722, 49723 CLOUDFLARENETUS United States 16->21 23 23.209.213.223, 443, 49778, 49779 TELKOMSEL-ASN-IDPTTelekomunikasiSelularID United States 16->23 25 27 other IPs or domains 16->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gift50steam.com/50100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://api.jqueryui.com/slide-effect/0%Avira URL Cloudsafe
http://www.robertpenner.com/easing)0%Avira URL Cloudsafe
http://api.jqueryui.com/jQuery.widget/0%Avira URL Cloudsafe
http://api.jqueryui.com/size-effect/0%Avira URL Cloudsafe
http://api.jqueryui.com/transfer-effect/0%Avira URL Cloudsafe
http://bugs.jquery.com/ticket/99170%Avira URL Cloudsafe
http://api.jqueryui.com/drop-effect/0%Avira URL Cloudsafe
http://api.jqueryui.com/button/0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
store.cloudflare.steamstatic.com
104.18.42.105
truefalse
    high
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      high
      cdn.jsdelivr.net.cdn.cloudflare.net
      104.18.187.31
      truefalse
        high
        fonts.cdnfonts.com
        172.67.184.158
        truefalse
          high
          api.steampowered.com
          23.197.127.21
          truefalse
            high
            s.team
            23.206.17.37
            truefalse
              high
              imgur.com
              199.232.192.193
              truefalse
                high
                beacons-handoff.gcp.gvt2.com
                142.250.180.67
                truefalse
                  high
                  cdn.akamai.steamstatic.com
                  2.16.202.91
                  truefalse
                    high
                    community.cloudflare.steamstatic.com
                    172.64.145.151
                    truefalse
                      high
                      beacons.gvt2.com
                      142.250.186.35
                      truefalse
                        high
                        gift50steam.com
                        104.21.112.1
                        truetrue
                          unknown
                          steamcommunity.com
                          104.73.234.102
                          truefalse
                            high
                            code.jquery.com
                            151.101.2.137
                            truefalse
                              high
                              store.steampowered.com
                              95.101.149.47
                              truefalse
                                high
                                cdnjs.cloudflare.com
                                104.17.25.14
                                truefalse
                                  high
                                  www.google.com
                                  142.250.186.164
                                  truefalse
                                    high
                                    shared.cloudflare.steamstatic.com
                                    172.64.145.151
                                    truefalse
                                      high
                                      login.steampowered.com
                                      104.73.234.102
                                      truefalse
                                        high
                                        cdn.cloudflare.steamstatic.com
                                        172.64.145.151
                                        truefalse
                                          high
                                          community.akamai.steamstatic.com
                                          95.101.54.195
                                          truefalse
                                            high
                                            ipv4.imgur.map.fastly.net
                                            199.232.192.193
                                            truefalse
                                              high
                                              cdn.jsdelivr.net
                                              unknown
                                              unknownfalse
                                                high
                                                beacons.gcp.gvt2.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  steamcommuniqy.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    i.imgur.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfalse
                                                        high
                                                        https://gift50steam.com/50true
                                                          unknown
                                                          https://imgur.com/jNNPMsD.jpgfalse
                                                            high
                                                            https://store.steampowered.com/dynamicstore/saledata/?cc=BYfalse
                                                              high
                                                              https://i.imgur.com/jNNPMsD.jpgfalse
                                                                high
                                                                https://community.akamai.steamstatic.com/public/shared/images/joinsteam/new_login_bg_strong_mask.jpgfalse
                                                                  high
                                                                  https://store.steampowered.com/favicon.icofalse
                                                                    high
                                                                    https://store.steampowered.com/dynamicstore/saledata/?cc=USfalse
                                                                      high
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wZOkh5CBgIrx&amp;l=russian&amp;chromecache_242.5.drfalse
                                                                        high
                                                                        https://store.steampowered.com/privacy_agreement/?snr=1_44_44_chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                          high
                                                                          https://support.google.com/chromebook?p=steam_on_chromebookchromecache_319.5.drfalse
                                                                            high
                                                                            https://store.steampowered.com/login/?redir=login%2F%3F14__global-header&redir_ssl=1&snr=1_60_4__glochromecache_189.5.drfalse
                                                                              high
                                                                              http://api.jqueryui.com/slide-effect/chromecache_288.5.drfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://cdn.cloudflare.steamstatic.com/store/about/icon-steamchat.svgchromecache_319.5.drfalse
                                                                                high
                                                                                https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svgchromecache_242.5.dr, chromecache_319.5.drfalse
                                                                                  high
                                                                                  https://cdn.cloudflare.steamstatic.com/store/about/social-og.jpgchromecache_319.5.drfalse
                                                                                    high
                                                                                    https://imgur.com/jNNPMsD.jpg)chromecache_242.5.drfalse
                                                                                      high
                                                                                      https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks_pt2.pngchromecache_319.5.drfalse
                                                                                        high
                                                                                        https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nlichromecache_242.5.drfalse
                                                                                          high
                                                                                          https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.mp4chromecache_319.5.drfalse
                                                                                            high
                                                                                            https://steamcommuniqy.com/9d326356900e57e356e160780b677a415223cd6872be/9dcb280aa613cb7d8b7552195a95chromecache_242.5.drfalse
                                                                                              high
                                                                                              https://steamcommunity.com/workshopchromecache_319.5.drfalse
                                                                                                high
                                                                                                https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&amp;l=engchromecache_319.5.drfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-responsive-menuchromecache_319.5.drfalse
                                                                                                    high
                                                                                                    https://github.com/jquery/jquery-colorchromecache_288.5.drfalse
                                                                                                      high
                                                                                                      https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=chromecache_319.5.drfalse
                                                                                                        high
                                                                                                        https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWychromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                          high
                                                                                                          http://api.jqueryui.com/jQuery.widget/chromecache_288.5.drfalse
                                                                                                          • Avira URL Cloud: safe
                                                                                                          unknown
                                                                                                          https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/2b9636ebd4881503fe0feb7521cachromecache_242.5.drfalse
                                                                                                            high
                                                                                                            https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/0fb4b83e318d364bee7ca5f4289fchromecache_242.5.drfalse
                                                                                                              high
                                                                                                              https://cdn.cloudflare.steamstatic.com/client/installer/steam.debchromecache_319.5.drfalse
                                                                                                                high
                                                                                                                https://partner.steamgames.com/chromecache_319.5.drfalse
                                                                                                                  high
                                                                                                                  http://www.valvesoftware.com/legal.htmchromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                    high
                                                                                                                    https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&amp;l=russian&ampchromecache_242.5.drfalse
                                                                                                                      high
                                                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=561664chromecache_288.5.drfalse
                                                                                                                        high
                                                                                                                        https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_hardware_pt1.png?v=2chromecache_319.5.drfalse
                                                                                                                          high
                                                                                                                          https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/06915d50697fd604170e718458f7chromecache_242.5.drfalse
                                                                                                                            high
                                                                                                                            https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.pngchromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/communitycontent/chromecache_319.5.drfalse
                                                                                                                                high
                                                                                                                                https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackchromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                  high
                                                                                                                                  http://api.jqueryui.com/button/chromecache_288.5.drfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/692c24f8aec0ac70bd519fa51c61chromecache_242.5.drfalse
                                                                                                                                    high
                                                                                                                                    https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3chromecache_319.5.drfalse
                                                                                                                                      high
                                                                                                                                      https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&amp;_cdchromecache_242.5.drfalse
                                                                                                                                        high
                                                                                                                                        https://steamcommuniqy.com/f308b840ae623441b7e93535ba86d8bee0a743878f79/fbbd6f200e2ec5da037ffa9dc743chromecache_242.5.drfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommuniqy.com/f97d5d1316a2f97c16ee9044798b3fed32e9c87f0306/baf426b2978361c1cd07e3946deechromecache_242.5.drfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/news/?snr=1_60_4__global-headerchromecache_189.5.drfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/hardware_recycling/?snr=1_44_44_chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                high
                                                                                                                                                http://bugs.jquery.com/ticket/9917chromecache_288.5.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                http://api.jqueryui.com/size-effect/chromecache_288.5.drfalse
                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                unknown
                                                                                                                                                https://store.steampowered.com/points/shop/?snr=1_14_qrlogin__global-headerchromecache_319.5.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://steamcommunity.com/updates/broadcastingchromecache_319.5.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/privacy_agreement/?snr=1_14_qrlogin__global-responsive-menuchromecache_319.5.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195chromecache_319.5.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/1e6007a432299bbd75e40c29c8d1chromecache_242.5.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/digitalgiftcards/?snr=1_44_44_chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                            high
                                                                                                                                                            http://api.jqueryui.com/category/ui-core/chromecache_288.5.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=7sR4EhV3nKzm&amp;l=ruchromecache_242.5.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://cdn.cloudflare.steamstatic.com/store/about/cta_hero_steamworks.pngchromecache_319.5.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1158310/d4a1358c701c56c46303fchromecache_319.5.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://store.steampowered.com/app/1675200/Steam_Deck/chromecache_319.5.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.jschromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/app/578080/PUBG_BATTLEGROUNDS/chromecache_319.5.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://steamcommuniqy.com/6b288e4964fdb9dec1322402c2d9dad1c5bc48af526c/4a82fac29d9d124a36a8d5b3dbe5chromecache_242.5.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/about/?snr=1_14_qrlogin__global-headerchromecache_319.5.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&amp;lchromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.cloudflare.steamstatic.com/store/about/icon-steammobile.svgchromecache_319.5.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/?snr=1_14_qrlogin__global-headerchromecache_319.5.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://store.steampowered.com/legal/?snr=1_44_44_chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/9b44d1f4bd62f968ee2d4ca26da8chromecache_242.5.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://steamcommunity.com/updates/chatupdatechromecache_319.5.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=zveyQLrdu9JU&amp;l=russchromecache_242.5.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/app/2246340/Monster_Hunter_Wilds/chromecache_319.5.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://api.jqueryui.com/transfer-effect/chromecache_288.5.drfalse
                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://cdn.cloudflare.steamstatic.com/store/about/icon-controllers.svgchromecache_319.5.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/5cfc058abb60c01ae4c9c1293629chromecache_242.5.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://steamcommuniqy.com/cc1aa468b7243d3b2a0fad9df7eda01f852cbc74972b/3dbbedb79df27663753777929c23chromecache_242.5.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&amp;l=englchromecache_319.5.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://store.steampowered.com/news/?snr=1_14_qrlogin__global-responsive-menuchromecache_319.5.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.webmchromecache_319.5.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=YQP-d6Nle_c9&amp;l=english&ampchromecache_319.5.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://store.steampowered.com/login/?redir=about%2Fqrlogin%2F1%2F2480601035941875130&redir_ssl=1&snchromecache_319.5.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.robertpenner.com/easing)chromecache_288.5.drfalse
                                                                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://store.steampowered.com/points/shop/?snr=1_60_4__global-headerchromecache_189.5.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://help.steampowered.com/en/chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=uqiGdl10uMJZ&amp;l=english&ampchromecache_319.5.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://store.steampowered.com/app/3241660/REPO/chromecache_319.5.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://steamcommuniqy.com/3eadf8e3e112d7a7301d4e1154d3d772f8fd94568528/98878f496c2623ef053eb2a14718chromecache_242.5.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwkchromecache_242.5.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://store.steampowered.com/?snr=1_14_qrlogin__global-responsive-menuchromecache_319.5.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              http://api.jqueryui.com/drop-effect/chromecache_288.5.drfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://store.steampowered.com/genre/Early%20Access/chromecache_319.5.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=chromecache_319.5.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://store.steampowered.com/?snr=1_60_4__global-headerchromecache_189.5.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svgchromecache_242.5.dr, chromecache_319.5.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://store.steampowered.com/&quot;chromecache_189.5.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://steamcommunity.com/linkfilter/?u=https%3A%2F%2Fbsky.app%2Fprofile%2Fsteampowered.comchromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngchromecache_242.5.dr, chromecache_319.5.dr, chromecache_189.5.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://store.steampowered.com/stats/?snr=1_14_qrlogin__global-headerchromecache_319.5.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              104.18.187.31
                                                                                                                                                                                                                                              cdn.jsdelivr.net.cdn.cloudflare.netUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              95.101.54.195
                                                                                                                                                                                                                                              community.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                              34164AKAMAI-LONGBfalse
                                                                                                                                                                                                                                              23.209.213.223
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
                                                                                                                                                                                                                                              199.232.196.193
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              172.64.145.151
                                                                                                                                                                                                                                              community.cloudflare.steamstatic.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.21.112.1
                                                                                                                                                                                                                                              gift50steam.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUStrue
                                                                                                                                                                                                                                              23.197.127.21
                                                                                                                                                                                                                                              api.steampowered.comUnited States
                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                              2.16.202.9
                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              172.67.184.158
                                                                                                                                                                                                                                              fonts.cdnfonts.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              104.73.234.102
                                                                                                                                                                                                                                              steamcommunity.comUnited States
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              2.16.202.91
                                                                                                                                                                                                                                              cdn.akamai.steamstatic.comEuropean Union
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              104.18.42.105
                                                                                                                                                                                                                                              store.cloudflare.steamstatic.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              199.232.192.193
                                                                                                                                                                                                                                              imgur.comUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              23.206.17.37
                                                                                                                                                                                                                                              s.teamUnited States
                                                                                                                                                                                                                                              16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                                              151.101.2.137
                                                                                                                                                                                                                                              code.jquery.comUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              95.101.149.47
                                                                                                                                                                                                                                              store.steampowered.comEuropean Union
                                                                                                                                                                                                                                              20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                              142.250.186.164
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                                              Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                                              Analysis ID:1636940
                                                                                                                                                                                                                                              Start date and time:2025-03-13 09:31:39 +01:00
                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:0h 3m 38s
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                              Sample URL:http://gift50steam.com/50
                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:21
                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                              Classification:mal52.win@31/336@97/21
                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.174, 142.250.74.195, 142.250.185.142, 74.125.206.84, 142.250.184.238, 142.250.184.206, 142.250.186.46, 172.217.16.206, 142.250.186.106, 142.250.185.106, 216.58.212.138, 142.250.184.202, 142.250.186.170, 142.250.181.234, 142.250.185.74, 142.250.185.170, 172.217.18.106, 142.250.186.138, 142.250.185.202, 172.217.23.106, 216.58.206.74, 142.250.185.138, 142.250.186.74, 172.217.16.138, 216.58.206.78, 142.250.185.131, 216.58.206.42, 172.217.16.202, 142.250.186.42, 172.217.18.10, 142.250.74.202, 142.250.184.234, 172.217.18.14, 34.104.35.123, 142.250.186.131, 184.86.251.30, 23.199.214.10, 20.12.23.50, 150.171.27.10, 2.19.122.24
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, g.bing.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, redirector.gvt1.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • VT rate limit hit for: http://gift50steam.com/50
                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                              SourceURL
                                                                                                                                                                                                                                              Screenshothttps://store.steampowered.com/login/?14__global-header
                                                                                                                                                                                                                                              Screenshothttps://s.team/q/1/2480601035941875130
                                                                                                                                                                                                                                              Screenshothttps://s.team/q/1/2480601035941875130
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 2560 x 1600, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1154294
                                                                                                                                                                                                                                              Entropy (8bit):7.995862256049849
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:24576:KgFT+Ry8HfckCrspc1O5THF47wREN64z1CYaVmwmWDHR:KgMy6ctspr5Tl41zo0wnR
                                                                                                                                                                                                                                              MD5:31328C0F2D8B3017C1E78CBA762A6569
                                                                                                                                                                                                                                              SHA1:5A7F665152268C64C3E5BF861A4039A2208109F1
                                                                                                                                                                                                                                              SHA-256:8F5D8F86AB437A37D80B70D00226BA78095856ECD147D535E02ABA790F46AA92
                                                                                                                                                                                                                                              SHA-512:9DBCBDDF345774A7C8D464EA38DE3A891DD52EBA6CB7CA06B05D2B1938D37FEFCC12CE4C4753525D5B401FDA0F7C5101EA506AD2E6EEEE9C98C953188EC75C1A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://i.imgur.com/jNNPMsD.jpg
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......@.....:......IDATx....v...%..+.o.....>.}..yb.J*.P... .p...{...B.!.$.....?o....#x....;Y......-.(.>Z.{..bI.......q.dy..v.. W.N.mF...q.-d..w......GZ..8=y..O.....A.....`......Q.t.c...-..h..P.Z...8|./w.....<XK....o..*.ZSKN8.vk.d......R...7...s.......O..o..~(......`..K.....kd...#J.....]...5j...........y.."I.x...CO.h......_%|....A}.s_.<....O....{?.~'.......Z..S.d.GH8...|....'..hj.q....S.yy......k\UN.w-........Z.k....../....+!.O......%v.cv........wx ..,.d......../.`...q..m...X.....K..KQ/...g_p.,,,,,.3....h.N....V.<.3.B;.e?.=:..[...Y.....YXp..)...k.........=O....[ ...I.~..Yo...hL.....I.u.......r.........<....f.?....|:..y.E..^.n.V...C...v......t;.._.m..SG.<..C.g.*.....]X..s...M.z~9m...)....)V......y..]j;...#\...a.^...C.,n.3.w.y.....,.0;.Z....M..q..3..a-....0...F...%.._.Yq...Cs..@...n.;....-.....u$;L.xm.b.a.9.....W.Y...f..l.q....... ....m...~>>.t|.........4........v.......>.?....<...5~.B..@_.y....|i....a
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):203
                                                                                                                                                                                                                                              Entropy (8bit):6.9544799441615375
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WhEIneJwT/4gQp7QR4LNvpivsLYg8/LJxrPMAtpJWcXArOE7P9EsNJkcDIsE:MnWwT4QimssdzjPbnbXArO8FicDbE
                                                                                                                                                                                                                                              MD5:335B1241A8549EE1E91C9774DA3696C0
                                                                                                                                                                                                                                              SHA1:D31020631C6A0FCB65BC99A3A5F52A53490E679F
                                                                                                                                                                                                                                              SHA-256:70D4CD133386711914153D1A6BD5CAA10F0348E81466DF92C1660AD044345336
                                                                                                                                                                                                                                              SHA-512:80C72A7CA07708713D2E6483724207837864E79018B29D68BD4CA65B6952606208F4FDC5CD21C435865EDE48BECA1FC1E334855F529FF5308BBF58CEE09155A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://fonts.cdnfonts.com/css/motiva-sans?styles=101373,102902,102901,103845"
                                                                                                                                                                                                                                              Preview:(./..X....I" PI.#...o....d...$[.!.&v..$3...J1....i'..Qt......gI... t.......%J....O....C.Z=..V.4Z.Q4;.m.V........,..m......e...mSG.....9............*01)5i.LLRM..&1U3...Pw....3s.y.....ds....S.*L
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 23875
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6198
                                                                                                                                                                                                                                              Entropy (8bit):7.963019546623194
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:V/2hR4+3HHIxj6bKLWgs6tnXiAbVFVzBB:IR4+3IsA/nyAbVFVVB
                                                                                                                                                                                                                                              MD5:3F5118030C4B296976AE726EA306CD60
                                                                                                                                                                                                                                              SHA1:D65C4113AD9310B3A7BF2969A23361A5D4676AAE
                                                                                                                                                                                                                                              SHA-256:1F8E7E8E1769C304BC535223EB73059C78654CC31AED3E4E7E6C808CCADC5816
                                                                                                                                                                                                                                              SHA-512:C7732686E03717657625827245EBE1B2764402D2D5E57C21B71AB16E5B482DF17240FCD6B3EB442FC297844EA97CB7D5C4978068B766363616A4535199B34851
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQi85mXnRZH&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........<.n.Gv..W..a.G..(/...hA.E."JZ...0...6{...5.Q2...`.`_.d./. . Xd..l...%F..y..?......rN...zHi.,"_Dv.:....^.....H.|......`..1....lJ.$Y.?......L.>O.,:.&....(.}$....n.3.NfI.....h...%W...hL.\.%1...7..N..W.d.<.0.\#.....&...$){q....!.....{......F|...@].}.d...?........`.R....$...)-...VN.L.X...w.C".q]5'......G.6..8S...4....e.N.a:5.r.^..jO......B.....V..w.L...d.....G.dlF......iF.i..S.).!}%.......z......VRd=9....,h.g9.I&.Y.9n1.y..=k*.:d=..B/...:f...C..]...g.e|.g..}. .f..{.......%......}V2.k...6HN.0.a...2....z$...l.y..u.[Q....w......i..|..%q.2.Z.......O..a.>S..l&.8)..?.`..KS..f.......q....1....mZ.....,.........x^.^to0~.......l.%.D.j`.X..K..D..;.....2.O;..^^.._uA...F.:_....o...G...5....90...S.....0.S .B.....J.T..#z39.P...2.|...."...~."..%=D>.2V....LEY-C.d..#.;BKaw`.'.c...=...C.G$....06j.a0&M{.n..).QKQJbtE...g.gA_(.%..oU..O@7_%...i.....".}.y.....5...c...8.U.F.T..Y.4..O(...1ie.XwR.#..M6..Gr...>.....F.....$3B,..`U..&..X..-.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11215
                                                                                                                                                                                                                                              Entropy (8bit):7.939098440766483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:U+lrSkOODjlOK2hKl0ehxmXdB3dnhsdRj1a/UAl9SX1pMSF2EkQ:vRBOODhbcKCeSLjana/UAl4/F2EkQ
                                                                                                                                                                                                                                              MD5:A0341864827763A1834847FFB56C664B
                                                                                                                                                                                                                                              SHA1:F7A6604B948AAF385D5CD40F5C06FF042EE4637B
                                                                                                                                                                                                                                              SHA-256:3B357573B88A620AD7CE02C1A53ECEE05A99453C3BD4457530CD29AD70D2EFCB
                                                                                                                                                                                                                                              SHA-512:E5B5CE4E9D2C50B9AA8751028E193403A9067E31B9CDE09C21333B65D1CC7F62330F6727CE08E5847950C7A4FA7E574F78884C3CF118A9C74B0CEEFC2C234490
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/230410/8d788a31ea9c89b00bc031d8526f6ad55b6f3e30/capsule_231x87.jpg?t=1740594560
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................<..........................!.1."AQ..aq..2#B..3b....$R..Cr..................................1......................!..1A.Qa."q......2..#B.R............?..-..J..p~.v?Q.9.....<....J.$.i.:.VTJ.a..O$.;.($..?.o.seF."....JV.%C)).......&5.MFpz...?.k..c!,.J....W..qCi..Lh....n..D0.......I$..........Q.Y...p....JWl......]5..(..,*m.vF~.J..).D.2f&...].0I...<v.........THaC......H~:.+la+I.......fQ!f;.l..&..:........p..1....C..R8...A.:...E.fX.>G<ja...c..*3(.1..Sd@...O.u...Q].@...P.`g8.#ZB0O...VIl..Ht[...l.r.j.5.....D..r5.N..]m.s.)I}...A..jTS..).D|8..JA...uh... k...,.E.:....L......]y..-.T.e..N@...:..J.....^i..4\<.@.....M.....IW.......P.8?...R..H3tQ......H@.......k.A.31.J......P.{..T.{....6y....c>_.u;.8..{I..&..j.!.-..a.j)i....H....i.Z..{\`o.C..3...&l.Z=r..4.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11904
                                                                                                                                                                                                                                              Entropy (8bit):7.964094577667845
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4DVDbqNeh7SoOcmT/fXk5Y1Xsli+4e8NeLARgmcpwAmIjIbPKf5MPC:4D9ge1SOCk5Am8NekRNjaYPKf5L
                                                                                                                                                                                                                                              MD5:1B501E517E16C0357F2BAEEBF5D41213
                                                                                                                                                                                                                                              SHA1:B08872AF30E211F58C32F27BF011FE2D7AFCF9C8
                                                                                                                                                                                                                                              SHA-256:C862A8C13F579B12C2BBFEBDB6DD605191EFF269A484CC5EA5D59A0CC59C2B9A
                                                                                                                                                                                                                                              SHA-512:0C0C54C92DE911BCDD2E9FAC1417C166355CD60309D739625811FE9B8810EA4CD6889B25DBF543F24CCD1844DAEAC02BB005BE230A31BB1B8095ACE7178FE046
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3241660/68eff6f7de678798ac2adb040c8bb73025549c79/capsule_231x87.jpg?t=1740578354
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................:..........................!.1.."AQ.aq2..#B..R...Sbr.......................................A.......................!.1..A."Qaq2......B..#R..$3r...Cb....%4.............?...D....v.o....n.. .........E...e.6....l.)....}._.jX...X..1...$Yw...TB....~m.)....H.o`H..@or...*L....8.|..W...Nc........sn....,..........}.aeYH..y...hwPRn.]JI.c.F.I....:.npN...IyR.^%...`>~0..m1....R5...'!..w....^X.b.k.8XL.nF..Q.X.3_.=.x.....8.I..X.{..~......1...@T......X...K............+fcr....D..........{%:..m...V0..P."..>41...k.?...LQ.......Z..m......B..?.....d..Y{..*C.\...dU..T,.[(._...`..-8...s5.[.M2....R)... H....b...O]M....W..Z!..q G...]=#....(.*(..Aw.#`...k.....)..1...|..p......[`=>.nSR.dy56[. ...6 ...v?$..~N2.!#e..7....o....TGv..f6...1.H.k...M..s7.N..g0.3.s'......l@?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansThin4.015;Plau;MotivaSan
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):118736
                                                                                                                                                                                                                                              Entropy (8bit):6.0569560995718
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:GAAAAAAAgsAAAYgIAAAAsAuErzzzz6mfzzVCA9zzzzzzdp/koLAGXImE98YfgNi9:kErZDE9BfgNiX9k3SDHewStfNwS0fj9
                                                                                                                                                                                                                                              MD5:CE6BDA6643B662A41B9FB570BDF72F83
                                                                                                                                                                                                                                              SHA1:87BCF1D2820B476AAEAEA91DC7F6DBEDD73C1CB8
                                                                                                                                                                                                                                              SHA-256:0ADF4D5EDBC82D28879FDFAAF7274BA05162FF8CBBDA816D69ED52F1DAE547F6
                                                                                                                                                                                                                                              SHA-512:8023DA9F9619D34D4E5F7C819A96356485F73FDDCB8ADB452F3CEEFA8C969C16CA78A8C8D02D8E7A213EB9C5BBE5C50745BA7602E0EE2FE36D2742FB3E979C86
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Thin.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS".j....l..j.GSUB.d....k.....OS/2t..........`cmap.d..........cvt E...........fpgm.6!.........gasp............glyf;9.........Thead.z.;.......6hhea...........$hmtxj4.w...8....locaij*V... ....maxp........... name............post.......|....prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1223
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                              Entropy (8bit):7.676653797473876
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XIhyrF/K+sFhgxOeprS7idcAtTEZSQv3w9XX8GaoLH9F/oc1Wi030W:XIhyrFS+VxOep7FKZ5w9XsZio
                                                                                                                                                                                                                                              MD5:3480714B1275930B70006C69E3B650ED
                                                                                                                                                                                                                                              SHA1:C74E681D93FC8C6FAACFD41B1D4258EB5DBDC17A
                                                                                                                                                                                                                                              SHA-256:C8DA810614C29FA01F9B9ECE10B7931A5FC07A3331C5187EE07F4BDFB8274BF9
                                                                                                                                                                                                                                              SHA-512:6025C75CA1E29697A4EF4E906DAA5BEEADC3AA6B17515031A54FDC4A66463B07E2EE6ED4EC3AE290336C7049A46F37324403D2453EC292EB74330C64E991FFB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                                                                              Preview:..........}R.o.@.~.....4.g|....Tm.U.ZiR..N)...D@~.S...t{..;..;.....R..o....E....f...\.G...y0.d...o............@.EHH......v.t.{.+.u.P....T..H]...J.......v_...j......7?.V..ns..u.i....<D.i...Q...2=V...oD;.LB.ju.5m.Z..>......7.+R..Z..k.s...C...x...^Mk.P..3.<m....z...7{.Y..W.......,.V.....|\W..../._..w...~...{0.%.<...`$f4...'UT..u.Y.V......1....b.@0AW%..CW.&.0.k...8f_..N..U.c.q.>..h4*.8.`15.f.a.pr...).....5.b~.d.Ro+.Ik......h1...q../......X.."....ea).b.K.H0..ob....p.r8...t...yh....l.i!c.8....l..Q...s.e......;..f...]L8l,.b..?.1P..W..,...X.n.I..r3,.......3Hy.<X....;.. ....+9=wr=C)-.7ukyC)..;.C.AL...I.K.s?:.y.f8.......Up..6..%..r.........wn....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 32716
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3521
                                                                                                                                                                                                                                              Entropy (8bit):7.939659511150624
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:n/7nDH9QCe2ylsMprCnba0B6IveOm6zb+sPKI+MFhp:nTnDHJejDcbJLFbPVdFhp
                                                                                                                                                                                                                                              MD5:F2C9D4110DC8DD4C72B7D3B3ECFA63EF
                                                                                                                                                                                                                                              SHA1:95AC7CA7BD509FE5A946943E805A219A044CAEC3
                                                                                                                                                                                                                                              SHA-256:D9BB8FB85C10424663B56ECB2EA9144DCA49DAB25128E78C7D599D7B7918EF7F
                                                                                                                                                                                                                                              SHA-512:4F31E66A9B622A7D456875A2336587247FDC1462042A7068A28641A5EFCDF228F2E32C987C89DFC0EA7590CE4B3D86FF4F197BB56E4D0CF7C40F36B94271154D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\.n.8.}N...B.+...$3=..~...w...D.,y.d.F..p.c..)Q.T*AB...{x....a./.J....}Z.E..L`.....aQ...0N.......M.....?W0.......j.V....4.......p{.U..VE...-5z.g1....i.3@..t.*...5.*2"..g...wZ../..F.we..1....{..;.'.>...h....1....P.+m#....w.r...............b)....9.3...V0'D.3.%s."..m.......d.......&/./.2......h.M.Oz.......6.....$.).P.$....q...D2)..C]w...C..gO<r^..)#L&...z.%b..o.Y..9i.{...J.ez....\=0...B.z\/.{IX...X.....C..\.U.........Y.S.WB....>].0.b....z.#b..g.|8.......u`.U....i...}_3.....P.h.ii...&iT..E.WW...>....4C7.bS.j....^|..9.&.I.......=q...[...7e.....v.I.7..a./..[..rm.n4 ...8..i.v.;.......J.y....0.A...&*..D..:.I..CD..s.L.:?{_.1....G...iq..oc..'.E.....X..1.[Q"Y.14R............y.$..I.%....-.-S....M....!_=]).Q.....7....Z.[..\.N..h.+C.W....&.jH..D.eH.q...zy..9.6.V..R..aC.T...B........W1.7Y-.hm@.....(.}.........b....a?'.&....J...1.g...PH.v..3.....?..nw...4)3..s........n>ya.!...c.e./..{."D.({W.F..e.^...#.RM.L..../.T!.....@..r.x...[...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 17608
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2936
                                                                                                                                                                                                                                              Entropy (8bit):7.909685531623607
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:X2YO5QEXeYvYuS8R0Rdd9s/z8CCTq5l4pvCOZSpmDPAz9qESxERAYvCV++wFCTS9:fiQE3QFz+iTs6AOgp7z9ayvCc+mCTSwM
                                                                                                                                                                                                                                              MD5:61A4ADFBD595E0EAF75359237418D126
                                                                                                                                                                                                                                              SHA1:FD715B24F4AA829EF985E0C6F4F3C4AB4D8537EB
                                                                                                                                                                                                                                              SHA-256:5FD5116A96A38B066ED62992FBBF8BEBDBCC203F5E44403EE58C2FB413BDD280
                                                                                                                                                                                                                                              SHA-512:78DF897C6648BEA6140870AC905338DC837E079F6BEB22B6D57034B67AC4F0814E872003C492011D563971108D458BDCB3A30ED2B381244CC3B1FA2DD5D17EC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/2797.js?contenthash=fb5151753ea8145cf5ae
                                                                                                                                                                                                                                              Preview:............o.:........*r.qc'q.*...R(.......!.y...^....c...3.w.w....._..s..c../..^........z.7..J.Gal.n...cB.nR..S...*.......~R...M.....01cwH...(..AZp.4*..&i.S.0]..hL-h..i.k20.MNa...../.z6..ad...'.^s3..O..../<...)~..U].....Z...{...0N..[34,7.=.F.........k{0u.n.r..j..F.%n.:.,j..n.....2P=..a@Y...-.F..,.;.....E...0MC....dx2...u..g.....dZeV.i..#f.....^.m=.Gav.......N....Y..6.j.G.....>m.:..`....-..G..^O..U%.qJ..=.O-7..9..u.:.?..V}I.....x..9G..^.6..W.{O*.=.I......R..n9I..._S.*.-e.+_.y..y......r.......F..C/cV.....bL/0...x.#...j.>.........F...kKs"...X..@.4.,.q;K=w.m.. ......Z....a..}-.!6..q...F....e0.T.....ZJ:.....v.x.5.......W..l._h[..kv....=%.kw.4.v..f...:.ZX.....ybs....2/.E.-.A.....y.....d....mZ...W.T...A....qT.|._.m..GV.m.....hd..x...m......u.....Ngf..R.].*e........S.6.........J).PP...N...mX.pa.*1SFc.j.|i]W-O...h..*Q.._.}.*A?..L.s...C.....%.-o;.a6...L..v\l..^.^....n.y..zz.,.e.P...T...........I?...h.m/R.[:..vf..IG...*.....1
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1196
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):681
                                                                                                                                                                                                                                              Entropy (8bit):7.698618751596418
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XvNrHdRwuj+6edB/PDyzg5jmqVO922ZbYA8JphRqufd7lAacmMn:XvJHPM6iDiim322Z/grqGPcrn
                                                                                                                                                                                                                                              MD5:E9518076FD266E3C61A4CC3B6ACA7ECA
                                                                                                                                                                                                                                              SHA1:73065C0D2D186148185D0D351FD6EAA0A7F0CD39
                                                                                                                                                                                                                                              SHA-256:881CD2EAFEC27995C01FE814DFBEDBF7147659157B40D5CA343C6D4016CAE0F0
                                                                                                                                                                                                                                              SHA-512:30711D7A8737CCC72240372A347022DDB6FD7A5C2A2A8C1586A052F15D70808B7DAD5E5F7D9EBBA0A6DFB269A6C4D4B1D98C1434BF5250DB9C839023CF3791CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                                                                              Preview:..........mS]o.0.|....=...J.c;.S..V.h....:....u..v>..} .v}X...:......\.Ch....E.*.~....R.....y4.b...uh.......>....@..HH.~.]......j.6.B...3.j.D.r..V..)e.<....g.V...7....Z....-.c.....x.c..f=vD4n..dz.6....mQ.c.ju*5.NZ..1...&./..+R..Z..K.J...}....?...^M.pT.ugr..-}(...mh.AsK._u/.P.....o[=.F.v..aSU...X|.......C~go.l,..h.[v..W.-u.Y.V...9Z.)N.!..03..X........anx....X...T.$.9GN.@..Bk,N.a.....0..C\.q b...L.,2,...C..8...}.5.n..#..&,..f..e..9.&...'i....'....Q..1...".....~.)..b...0..c4.b......'i,...9..w@..e.}.I...'.%.b&.NXs.1..}.A.C.....sO.B.....g...4......\...YK...r....nm"......1.\?...o.b,.z.;.$...C.MJ.7.s.2.+.[.......l..@. .-.)v@X. ....U...%..../6.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88162
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):19927
                                                                                                                                                                                                                                              Entropy (8bit):7.989444872061009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nzh3g229LusCtF+uGZzyjz/V0DQgjjppx+p52ogqEXsqXDQui07E4x6xev1Pv3:nt7OLusCj2ZzyjaDQgnppx+p5hKsqXDB
                                                                                                                                                                                                                                              MD5:78B74803F3C9414D9CC61C2DBDFAC487
                                                                                                                                                                                                                                              SHA1:17D8CDCFEA6DF48EB438E18485BE8ED00E35E411
                                                                                                                                                                                                                                              SHA-256:582044D423B604A4122E00D1DA5534BB9C19017B88B94D16855ACDAED4E7D130
                                                                                                                                                                                                                                              SHA-512:4FB210165074ACDD82B8EC011BD31497CBB8C5615BF27D28EDAF0CA026CAF105B10D376E75EEDCBA88CD0DE56148D3D543E8725F86540EB047DC708C4DF4E62E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........gs..(.y.W.>[{w|l..3.9...l.+...TL.(Q.LRqk.... ...=.3.9...[".F.......4...../.. .G.V...T...O....7..:_.e.../..R.R.~..0...|.T..p_.....^.o....+...s.e.,...~.4Cg.J...8Y.X..w.k..B..V.....t.T*.+..X..i>W.K..{.m.......V..rr.E..4..J...$U..L>...Y..Ry..5S.UE......EAZ.Mc.._.M.......>SyRV.w.N0?..!..0..,o.<....H.MU4...l....s.3....+..a.I.6.....u....;.n;..%C3...y_.......Uof...UD.b1..tB..+N..Z..B..B.....S....U.R.]O.!..X..F_ x...e..W.e....TN(.qAs.}]d.....M3..].Z..alJ.A[y....Ye]:...L..3..1.<.k..yQ.... ......dB.."..5..."..%...&$a.)..l>...M.$I..Y.HA8U.>....".|M,...f...8...|1..N!I. .V...8"Des...i..#h6.~q........'./......\..t._...vr.9X.c{().l......}!...k..+:..)..s......AR..Y=...}mk.1.Y...B..h.zU=(2.We{qF.-.^..X...<..5...L.m.R4E.1o...<...a............z..U.......F.i.....kc....2.....>..)...{"......D.$n...."..}..w.`P4...V@.....X....{........}V24../j..n@..9..g}.M....B......&..wUk.G[...W..|.56..sUk.G[c..W.F}.5:....y .D%....X(.9.,..}C....:z....g..5g.`
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (630)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10737
                                                                                                                                                                                                                                              Entropy (8bit):5.327237293204141
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
                                                                                                                                                                                                                                              MD5:D86DCDBFED4C273C4742744941259902
                                                                                                                                                                                                                                              SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
                                                                                                                                                                                                                                              SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
                                                                                                                                                                                                                                              SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/react@18.2.0/umd/react.production.min.js
                                                                                                                                                                                                                                              Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 18266
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6190
                                                                                                                                                                                                                                              Entropy (8bit):7.967888785967636
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zt60ylpjJ3wgA2L2UZTl0reUCoJSzIBC4vkIC:zo1ggA2CUZT7UDv7C
                                                                                                                                                                                                                                              MD5:184BF5A0906E86AD93EC37733171D7B5
                                                                                                                                                                                                                                              SHA1:9C93FCE5DFE5BB4FF03E8396D760F12945554090
                                                                                                                                                                                                                                              SHA-256:D9DBC175A5E51E97AF5313EE0032D141B5F3CA2B47FE22B184CC2733510CF10F
                                                                                                                                                                                                                                              SHA-512:B738B7F9F86F16D46FD892AF6B01F274DE3ED3843F00F43912A71CE12974277E3CC12D97C860A548FCCE3819E527B8EFE5657AFC1AE48F8C2436CFE7B3BBDF61
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=CG8Em6e-Ozq3&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\Ys.H.~..W(......EB,....../..B.B..I .....LI ..qu.D.}..C*3..|gI.LZ.m.........jmq.D......G1...T........!...q.l.2T.1.Cw$.!^.i..$.?... ...R.....14.*..wa!k...........F.EI...u..'{...M..>!x.hj.6...m;.N..o.~.....).{t..Y..W.}...A}.....c......Y..Y+..gl?2.6..............V..#...m........+..J...xv =...-...../.......t. ($T.":...,..S......[R.Wx.....x$;L.cq.?.. .%.I.~#.h..3".q...C......=.+'UC...9_.>{..w]l..H..Sv...x..T..|=.u.O..7N.....R..;o...K...[./....|rL.....A..d......O.j...d.=pTl.WT....Z!.......!.~`P....|i[..A...H.N.:...0.........(Y..).....K...O..E...J...C..f..8&AEf...L.1....._S.(..p.m...-tu{7...k...qO.[. ...xw%~.8..<.......A.Mp``V>Gl..h...g82.;\.3.....v.Df2.A..5$....G..j?...^s.......`~8b...oo..-Y..V.F...%..?..Ng........b..yJ.....}.9K..g,.4EaDc..[...lpB.?9Q....n.`...A......8K....F&..[.x..M.v........7.$%.q.B...$..HA)c>..B...*kE..h.+.#"i....<+.(..x`-.....D...mp..M.?.....p.?....n...!....L.(.].B12I#.A!.,.$...g.D.T.....4.@....>..3..x..z..9..`MI
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):414
                                                                                                                                                                                                                                              Entropy (8bit):7.397932415567354
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:fiMIKEW8j7fq0VVd49fZqe16NvHqvh5ejT:f/527fqfom8vymjT
                                                                                                                                                                                                                                              MD5:116DB0D3394BDD90525B44912E1C1D57
                                                                                                                                                                                                                                              SHA1:29D7FAC087B8D2CBBADA1470D74F6594B78F900B
                                                                                                                                                                                                                                              SHA-256:BA0658E5D58181A5458EB81518E445FA8197730A389EC25F37C1EC48E5320AFF
                                                                                                                                                                                                                                              SHA-512:E8F3FB3363B1C32972045F677517FD5EF5BD5F3B99CFE81C3426DAD2328939116C66AB58A97E8CD13E44EB882DC13B58DB721401FFE38DBE4C1EBA1D5707F800
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e09545f560d567a0d025b5f62505201
                                                                                                                                                                                                                                              Preview:(./..X.....S!0k.....u...l...C...F......./...8.K.H.I....I.X'..i..I.+==C>.OV.m....w8 K*... ..;......;.p.~...m.$.H.......Oj...N...p.Wc..l..m.4M.....n=.$-=..<?.A5o..I=..C{....^..^.QtX.r5.-..+k...d..Q....k.s.A.2.HJ.....UVX..._2......RVB..el.*d.]8r.3+,;..9YOp|s.X............#..A..b.LO..w.........r...v..-.b..On.....d..Bin.\c....,. ..)..,."......d.4.... }.....C.M.\..F`;D".LsC.d..4.z{....3..Q..r..7.(t..'
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15976
                                                                                                                                                                                                                                              Entropy (8bit):7.947629637457118
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:CWObDqyErDqwO2aHdeXputNug/4r75ElXgJeSZeTk9f:E+1O26dgPNySeSv9f
                                                                                                                                                                                                                                              MD5:E6A02291915FBA77D95CACFD0665268B
                                                                                                                                                                                                                                              SHA1:CCB29808728FB622605205FA7FB0BBCDD9353560
                                                                                                                                                                                                                                              SHA-256:2D8BFF156BAFCD594B3173B4EF696DD5C6F52D0115A32CD084C513E780519E78
                                                                                                                                                                                                                                              SHA-512:122949D4169703A7744BA8E925869D43D65CFB3BA6E789323D4A6EB6452791E71B97463A3026167AE8D3710815CEF730CCEE3FC57C07B385D423C71181DA2086
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2943650/fba2d3346dc2f27182ab7e5b750cdb1eddc39374/capsule_231x87.jpg?t=1741787169
                                                                                                                                                                                                                                              Preview:......JFIF.....,.,.....C....................................................................C.......................................................................W..............................................A...........................!1..."AQa.2q#.B....%3RSb.5r..cds......................................<.......................!.1.AQ.."aq......2B..#...Rbr.3.$%..............?..X...sAsJ..*8....{=`t4..4...JiM{..).4.x$.....W.......-.\..k..g..b.#..........^..2..:.Ef.....QJ.6.Q....J."......l+*l(.4...c.....^KJG.W...A".J.v...V.....E..A..*......p........M./....S.....V.W..8..YJ.J..V=co..........@...a....*.?.J|.......j.6.....U.y.#.Mwn.v...!.u.....&{..Yx)..Z\m..RT......NB.k......<.q..Z.].B.3...QB...9.......i...3.r.J9..sm-..F.D.....hZ.EB."..I#..=c...7..'R..ue.........^...+JH.z$w..F..nwI...{Um...... ....6...j...-R.-.jJ.i......'. .....x.......B..NH../..p.g...\P.~...G\......h.$6JW....AP.A..%>...{.e.A.I'#......:T#.I..?.u.i.....3.:.B..aX........@..%9?|.C.P.F..-.rl$..-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2604
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):628
                                                                                                                                                                                                                                              Entropy (8bit):7.6284987185084585
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XC/zLqB6RGti85Sm6V4SXx8GseQbXjW1Csp3eVBvb2Q0Qqic/IFJp1uKZqAEBNAC:XOOB6Rolydx8hev1Cu3K9kQ8IFJbuiaH
                                                                                                                                                                                                                                              MD5:B28E524049451C606BB3D173E4C34C5C
                                                                                                                                                                                                                                              SHA1:D70FEDBE81EC5D69FC61E4BFFE542554ACA041CA
                                                                                                                                                                                                                                              SHA-256:E29E0CAE28F7596018E85CF78BD063380F0FD6A6B739F5154670DFAB624E8CA9
                                                                                                                                                                                                                                              SHA-512:FC534C3599061CDF4F0E1733422F25B051FBD1DB5A2AFB8DFAB0355000E573053C698BBB3F07583E39AA06DB79CE48A6BCE2E505C199DCED0A25BFBAE2EBCB47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........Mk.@........H..@...4.($=..4...v..(......P.n.h.w..mz....(.5$...v1<..XIT/.i..5.1vS.K%VIf...&..%uY_..?../>...mY.MZQ.fcv.o{...Z.M.T..L.Z..i..~..Og3X.pgr...^.-..T..#.,:.[....u.h.a.L.. .._{G0]|..Lp#3...Zl..;V..].C.......w.J:..R...An2_.&.B..(e......'.pm,.Tq.E/.0$.......B-,It ,.#+3Rm`..1.L.k*.N.u.f.t;.5.J.....f.p..R&.EH.#..8..l./^.F...`:.."...:..tr.0`s.,\......8........8.^*.x;&;[89.#g.%x..&a..G..XL2e|^(.N.@T....J...SW....K{.`z|.k......L....!O.V..&d=R[...l...n.@...%.U......nB.{#.L.g..A....%.C)..h...Q..}{ .`5Z.[...&=.H{.h.....b.H.....J.O...Dv^#.L.....2.......J..J.l.7.b.X.~..x..a.H,...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12707
                                                                                                                                                                                                                                              Entropy (8bit):7.957438627557235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:u/ZgW+PvfgfdS+yVoJJKBZsvdgX9jkUSxiS9JBFwkxb+pgbrXtMfzwn/qEvyBh:+ugfv6IvWo7fZxyoa7BEaBh
                                                                                                                                                                                                                                              MD5:BF9780CD9EC6870954C9BF1CD27B3B30
                                                                                                                                                                                                                                              SHA1:AE7F94E3FFC2F9599D9806F93659FDC3E22B5E13
                                                                                                                                                                                                                                              SHA-256:A4610ADA7FA7CD6A75AF1DBF2C4A2CE9D4D8C4EE258ACB3AD64A703FA871A0B7
                                                                                                                                                                                                                                              SHA-512:0CFF4C08C83D52990B80C52C1755761807A444E171B9E351A800606976DD8C0BA17E8DF346DEB56E2EEE6050DD4802C577C5D35602A3291E814439D4F2D54F24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/3030720/c16be9154e9dddd466a6edd457fabe2e92c0abe6/capsule_231x87.jpg?t=1741777209
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................<...........................!1.A."Qa.q..#2....B....3R..$4C..................................8......................!.1A.Q.aq."....2......#.B.3R.CS.............?....-ZH]HU..........o...o..H.%.U[.....A=..'......;.TN......c...+c........Mt......Q..0Re..+d.g.+...x.....n..9...j...+K..O.w<...TG.L...9..i.....9W)=)PBQ...........?].....Y......z......[..".AN..V1...s...3.....p.....5..F>......n.4..s."..@I26}..y*@a}pH....p47...Y.....$......'8.......*..^ ......iyG...5...A........+..%|...tXV.CJ...A.O.........@*p..H8..T.7.S..."T..:../. .d......o.KH.n.8Oi.|....~.o.^.....I$.F.2.Lg.g.s...T......x.h`..w8G..7...n..m.[....O..d..).c..s....?..eX...2.dL...+....\..TJ..F..V.u..>.t].0.X.......TA..7...EE.jW-D-.....o.q.,..<.....Y.Zpw..k#.M......x..$-4..df....=.{.c..Zt..VG.......W.0......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9153
                                                                                                                                                                                                                                              Entropy (8bit):7.936472412829258
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4JTW8/cvTSugmm037ubcPN+xTjWQrSTiLhsL0UChPxwZNp:4ZW8/cnR7QcV+txKAFPxwZn
                                                                                                                                                                                                                                              MD5:C76B52F3100A37645CF8C910D84F58C6
                                                                                                                                                                                                                                              SHA1:AD4914C75F3FC4EC5E65D5B8AA5D49966D4433C9
                                                                                                                                                                                                                                              SHA-256:DB519C9412FB3DCD573F26169018D85C1CA5712EE5EE36E38A101C2B65BAFB89
                                                                                                                                                                                                                                              SHA-512:F459238796C86BE2C55EC3C5CC0970D3195624A84908B384E5C7D9D3144650E1CC85506EBFE5523CEB8C19EAF39742AFBA0F8B477E6D52B2C048660E95335B8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................C..........................!1..A.Q.."a2q..#....BR...$CDT..Scr...................................2.......................1.!.AQa....."2R.q...#.Bb.............?..zyW.1....Cm.8....y..`.>......ct.<m.......`...q.r... ..3..0......8.H.'y...=..N.A..I.@...@"..f@.N.l.....Z..8f[^X..........@Q....N.._.........O..A.L.|._.........kV-.fA.^S.7l..m...O.l.C.A..V.t..8.4.,.).O...A...........{.(S$.. ..3...;..I:..<n~..ZD.....H:D.<...F..5_(....#_.T5..H....v...r.=...I.`...D9V,...s..uU.U.J.]B.J.F..)....q..%.JV.f.;Iz..+...e.*.C..[R.S.$..s......i7....N.y..$ ...A"G.b..9..L~.. }..9....*.y.=.j..o.CIL...~x.....^.W.s.~..E.f.Y.....mZ..-.l8..K.I%.$..j.?I.y....#-QW........Y...XRP.e..:R?{.1..O.t.D.b.........s]@....o.....I..;v..>W...m.S-_h..l4....ZC%N....j:.....Q.r.riw,G..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                              Entropy (8bit):4.358694969562842
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mSpzB/CNCkuS1vY:mSpziuS1A
                                                                                                                                                                                                                                              MD5:E217090B911CC13ABEDBEB688CA1A554
                                                                                                                                                                                                                                              SHA1:CB009E959AB4F54411454EF6EB16E67D01580C04
                                                                                                                                                                                                                                              SHA-256:3F401608D8945004C0B649400BAD5E54956C6749DCA05BFEA15C7F2CBA996761
                                                                                                                                                                                                                                              SHA-512:3E47A536E0A758292CC3033B6706377F030B6ADD7ACBBD62AF5C145CE70094EA25CBD6B899F2BE557DE6B7899C50E7E41B331448F20688BEF77B91A70AE5E768
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhInCY5iD_vQIjOeEgUNylU26RIFDWdns_4SBQ1xybv1IaqTlZZ607wj?alt=proto
                                                                                                                                                                                                                                              Preview:ChsKBw3KVTbpGgAKBw1nZ7P+GgAKBw1xybv1GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 406 x 719, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):503402
                                                                                                                                                                                                                                              Entropy (8bit):7.996257220777793
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:vyy70uBu8olN1OkoyLscRq3XNDLNLJ10A:vydHOkhhqXdN7
                                                                                                                                                                                                                                              MD5:EAA918479400786006BC5A37E77075A2
                                                                                                                                                                                                                                              SHA1:CB892A61D8643B235AC589D9E0FD7A4A97CE56A9
                                                                                                                                                                                                                                              SHA-256:69A47EA33E7FA0226B9F23B5837A9075F36A0FFC2E7ADC2F5B30F564E1DAD09C
                                                                                                                                                                                                                                              SHA-512:52BCD20485323C7451FCFBACF51A3E5366031198177CE53815EE031A451219755421DA894EDEB8E26A83EC84D7E52217B26158DDF5B0449BFFE8F286B2238942
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............A..4....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4CE48FD624C911E48BC599859989B32F" xmpMM:DocumentID="xmp.did:4CE48FD724C911E48BC599859989B32F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4CE48FD424C911E48BC599859989B32F" stRef:documentID="xmp.did:4CE48FD524C911E48BC599859989B32F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>}M.....IDATx..}...e..=3...g.n6..nz'.!.@H...|...b...'"*....S.E..J....i...m....:3..3s.l.........kr.3g......WX..;.D..@
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2522
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1226
                                                                                                                                                                                                                                              Entropy (8bit):7.846118430489761
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X2belDd9VCqAEnsRNhwR9bdW0uDauGMV7PMcN/3TUzSwSPG4JrPDid6CNUShfwxM:XIef9VhsrS/bdW0iaS5uzSwSPG4NDq6W
                                                                                                                                                                                                                                              MD5:E7008503B276FDA7F3647CFC89BD3E5B
                                                                                                                                                                                                                                              SHA1:DDD6D9FC1FFE7F60059C6E890CE4973377C0BBA7
                                                                                                                                                                                                                                              SHA-256:43579B98C68A63E17C9078946ACB7E1BA70BEBE42BD9E2859A1833A12C8D33C3
                                                                                                                                                                                                                                              SHA-512:115525ED73E3476FCDAF5B65CD4575236E224CA05F12EEC57D0974CE42021AF24CFCBC8A9D3E598789910BC4AF9691640B58D620AA3F6E4E53F5965B6B2ACBB6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                                                                              Preview:...........UK..7.>...:=..h.z;....&.6@..{-..g..mx..G..^.3^.@....!%>?R....;ul...v...l..M...............c..f..W..~...l.4.c....a)r`.j....z.......nm>n...z.1S..Uo.n..e.S...?..v.+u{...V...O....n./..p.....{.w...d.....xd...n...A,.LEZ..Eew..z...:.6.o..WVQ.*.J...YT.f..k.U.m...mnf..^.....~...E..7}.?6......q.,.C.p..}_]N..?...v..W.o........|.~L.SQq9../'.B...Uu...E...R7..G....@.V#$..q.BG.A.p5B1.N{ C.:B.@.j.^h.Ck.C.....LirqqQ[.!..h0@.LdW..:3..~..VgH..;_...zm.<..+.O..`[G.&..(. ...&.q......B4...........Q..jg!ho..&.nh/*3.a.....2?z(....S5..P......8.h.....>D.......dc...6(.8...DmM.,i0...D.D..0..A.....q...vl...@..8.!.....zM...A?G.b.1r:..3A.HC..I/T..Zx.3z...y....g.O..........}6..NPx..@.9..(.-'....e@...Ag`.N.8...k6..i.:C........\lo.4.gA..v..$.._[M......:HY.w.d.....!....5H\@[K`.$..4..-.....s^.......Y[..."M.flj.. ..h.8F\-. $.x.. )u... .k...e.P..Q.C....z.H....B>R..2r...5........ }../.K.....`...o...t..E.........n.._.o....|.......s.....(.8K.I@r.D..r.I}"[8h.P.\X..fH\....eOB.H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 20380
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9248
                                                                                                                                                                                                                                              Entropy (8bit):7.972535928015943
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:o8QkNVSSvz1i46naPSk+887dY0Srs9NMsqhw0zdMp6:o8Q2/zUaPxmSJsqh/BMp6
                                                                                                                                                                                                                                              MD5:AA1073A599BC706C2920895CCAAC4CA7
                                                                                                                                                                                                                                              SHA1:975BB00CF9376A284D9BABE5D453F371CC2ABAD8
                                                                                                                                                                                                                                              SHA-256:01D874DDC40ED707C786A34DF1AFAEC85CCC5868489C9292827A8C9E3BC886A5
                                                                                                                                                                                                                                              SHA-512:5AC2EB5F160012E3A063967C5A31FFB3CACBB4C20A287F41270F04B731B86D32B558EFA2D82FA12C1C2F854B2FF9CB72D61143CE653A398D42E02AB3E7F6EF03
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/manifest.js?v=ttgZoRuxEquq&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........|k....w...b..XB`..lC....X.5.......O6.n..@...}.B.U.=.YjT..2...s...w.;........iq....o....a....n....C....>.~+.m.W....\....p..._.%._....i..e.....R...xu{<>.y..p....@.{.}*..Wiw..p>.}h..^]..&..w....O......._..Nj=.........1..q.I...}.,.r.L..2..</+.uS...Vq..e....myw....v.|.[..b_....UX..a..Cw.m....M~S.w..K~.._..........R...o..0...q........s\..2..}...\.o......i).PL..m?....M...5...........f........vg.[...w..n..w../....w......X....?._K:.>..9n.X....|^.?.#V7..[,.?nW...M*..../....7.......<.Z..l]|).{..{.A..4._..{......s3..a.9....6....`..X....[...........7...?..5&..x........v...H.SV...xw|.}j........ex^n.'.|(.......s........M.k...@G..L.....L..'.NX|Y.o7...X......g.......$.%t.*:u...y....pp..i.=....sh.K...e.}..[...~~..Fyt.....-.-../..v....{.xw.T].n^7/&^....{Xm....g......?............./..0.........C~..;/..DX...~lI.C./....^....q{.A.-.jG.....,......mi....}./.........&..{^.M.c.B....7..".......{D2.;.....H7C..X..\..4.5.........eQ...B_.^...fv.6...?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3865)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29664
                                                                                                                                                                                                                                              Entropy (8bit):5.302041292148109
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:W3m4qajfF4muYgHxzvbonsyZ4WDzswJs+X9hJYBnCCqAP55o5BrmMfMOsr2l+X9h:W3m4qajfF4muYgHxzvbonsyZ4WDzswJc
                                                                                                                                                                                                                                              MD5:12377DAE8555962990A43A148EF9A3B7
                                                                                                                                                                                                                                              SHA1:6F0E4486D132FA112933E50BFA27DA7ED74B0128
                                                                                                                                                                                                                                              SHA-256:9AD24594B90BF19E24C905C51D55025BC7452458634C09F138F39F40ED51D638
                                                                                                                                                                                                                                              SHA-512:C3B0A8E38EF64A7FC7CF2C98EF9EE4689F13E96031B5A7C0F14E2931F72458001C5B89DC2B25B2ED800A1C38BFFE2A15F454AFB56FB8962F56D8BB58ECA359F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/login/?14__global-header
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class=" responsive DesktopUI" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Sign In</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&amp;l=english&amp;_cdn=cloudflare" rel="st
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 152351
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):37458
                                                                                                                                                                                                                                              Entropy (8bit):7.992701646885366
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:40arc5RDuaAB8vt3YPZQhzC/0MWq2cpJV93d252FkWTcptjFjiWD0mS:dCSR/AmvSPyzVMWq2e242WTwiWD0mS
                                                                                                                                                                                                                                              MD5:333B68B9DC9ADD6EF154BD6042845A85
                                                                                                                                                                                                                                              SHA1:E82EC6A736A50C363B69BBF0FEF82A2149A4D271
                                                                                                                                                                                                                                              SHA-256:B56281C0475A059FD6400732A1B4C65F5D4884F201DCDF8DAB910CC298214BA7
                                                                                                                                                                                                                                              SHA-512:0AA96AC23C2503F95CFA60DB48D4A6225A64BE7233CCCF5BB77685497EE9DDDA056F533034AC8A4EAAD886AAD94F866CB4FDE992F08776252DC5CCC6E49C324A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=oQ1d_VAfa_oi&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}.[.G....W.Y_$.B...f.......gH|....4...vf.&...[_.9=.p.....n...........c..J.I..}\])'..A.Vi<N.MF..Y<.....T&.A.?N....|.O.......$;...I._..P... .'..q.\.7....'.%...4j.lX.y....V....*=o..TYY."......".fE..&..wVWn......^|..jm~.."nG...I:,...pO.o.....d9....3..C.)....}(..O*...x.>>O~N..:..B..;..t.I.P..z..gQ._..q....5.F.Y.%.V..W..7..{...;_...h.W........v..s<.Lx....~.qz..F...._O.u6"...AI......8...hw7z..Q#..o.N...5..j"q..x.e....=.h.T...i.%...._.....GMx^..(...a..z.Er.F.z....Vt.i~?j..;...%...k=.{.a........ ......iN..|..g.%..^l...F....&..?.D...4.j1.......*.~r.0..aM...'.9.3......3.\\/....>...qq..R.w..j....@v@..nW...4{...J.....\tw/....,....P.P.wA.C......!...q.Xy{c#.&.....URd.x.w...;<o.P......&.?...{...U..jT.!t...G.:...t...0.eU.'..94. {...x.L.....UnL....`....I..8...6...7.,....u..ez..wQU..z.~..d..v..6..%z...S..gYB.wt...e..H.j.].@...^.... dC.ER..p.F.<...z.l8.5b.....d.=Vi6KN.7....t........d.I.....m...H..d..3.<7...6E.X..7...^.j.#.{.........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7521
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1980
                                                                                                                                                                                                                                              Entropy (8bit):7.887550742073647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XOsMsSSKC1NazTAJG6kGDuWlOfErt6lN9IsDjA46Fr:+sT9KiEzTcG6kGDxO/x/H6V
                                                                                                                                                                                                                                              MD5:ECBF1682E1883CA58AE06A09E3D33DD0
                                                                                                                                                                                                                                              SHA1:13FA8C9FC35CBC8E7302BD2DA508750A633E00A6
                                                                                                                                                                                                                                              SHA-256:F489A7386138910B01F47557E451AF05C7946A285D554B44A9165F70C1160F43
                                                                                                                                                                                                                                              SHA-512:D533CAA8081583F89A75FE48D47DB14F5EF1484A5DD7DE9C71E55F5AB7491A63A36872AA3B4CCE037DBD1BC120C2F4F3475D008780C0458D8B3F18CDFBF9CAC8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/login.css?contenthash=97e5d483fbd8b12e9f34
                                                                                                                                                                                                                                              Preview:...........XYs.J......N...W.b@@.....%!...0. .0(h.."fAEO.:.H.0.O...._..y.Zu....n.f..I.v....U4....;._$..~0w0v,.0.|.T"^7aX......c.c..]VL.......*.1...XPCJ.W=..bk....[..%..H...._..P...nx8.m.;.AJ...Y..:,.....D..o.l.<\c...H.]..4..0..v.L..b#K.Y..bA^.........#fX.[....2....s.!.u<...c.YABS...yJ.#.a..W.8..C|...=..&.9..".. q.]..L..."..'..:^I...zS..^.O../.M"...@{./....]....s.Wy....n..%...'........MAul.i.9.9.2\=*z....]y..b......T0...2.9.CS.K...w.r:...R.y.d.z....X......k.G.t..o...[....o.k..E.}a..S..f..>..."#....9nqS....d.V.........l.[.M...\..RcB.z...e#.1.#Bul.m.^>.2.l.QF?h..vg.zT:...v.b.:.....Z.Q.e.1..<.U.CL`O.}..,>p].../^.}.4V.....^.fP....-.M.....]...F.\S$.t......o..eJ.e.b..X................f......3......e..'.1(.#..B..].9F..Y..;9.@g...i@./u...q@.,1..............b"........W......v...1........}L....}4$2.zy.......a..zg:.=mM.?d.Au..nk..5...L................~...A...G..y.......90.].!..].9....u?F..T..Y.H.....+...N.1.......Qc.l....Zl.5..u>b9.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                                                                              Entropy (8bit):6.731924679711923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:U1hwd4Wwh82lYSgbpSVpptT3pyJ3VvgsG8wFplo3fAV4IdILc/29en7ayB:aedFvnVS1tkJ3ysL4rILn9enmyB
                                                                                                                                                                                                                                              MD5:0425D4EEA1B135F3B1829B7DDBB4D3D5
                                                                                                                                                                                                                                              SHA1:1173AD7F68CEF007DD890CDF1C23B3DFD8B9375A
                                                                                                                                                                                                                                              SHA-256:4411A336CB4E1A71826461AC5CCD57D95F40C85BB3ACA9BE511EAABD326D375D
                                                                                                                                                                                                                                              SHA-512:2533D02197D8849690F6A13D15E83488E13C02B20C38B52527A385AF2BF3B10825847D3D0674DB2BA2B1E7A1D04021D406A42558AF235AE7660CB283CB3AE069
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_bsky.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1524C483EB1B11EFABC4AA2AD2911352" xmpMM:InstanceID="xmp.iid:1524C482EB1B11EFABC4AA2AD2911352" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.ee....zIDATx.b..U.d``.......@...4.....0.4.%'0.?...........j..H.H-H..b....9z.?.\.r.......82....`...$.r...o...jk1.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 65
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                                                                                              Entropy (8bit):5.327971719704722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:FttXzwIcucgklsaGDYb0iJMcwl:Xtj9als18bbMBl
                                                                                                                                                                                                                                              MD5:7F99964A6EF680CED69C0F7905FE4962
                                                                                                                                                                                                                                              SHA1:F3C14F8F5F074A4ACF726D12CAD305653EAC7897
                                                                                                                                                                                                                                              SHA-256:1982D6F849901C18975D4D6F9F224D5C7DC9CBEB395E909CB160B07A487845F5
                                                                                                                                                                                                                                              SHA-512:FB6A628617CB29E4CD0E793FA72800D0E7FF302B434525681D72CDB7F011B2A0D4D4BB909856E375A5F4D7F5BF7FC18F55861763D27C6021120115F43389B025
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/3f51187818b7cde26da510a10594f3213ee28cdeb696/bdf997526965a6c3fd37231628bce15baa50f62dd225.js
                                                                                                                                                                                                                                              Preview:...........V.M-.NLOU.R..R.y.%.i..y)J:J.EE.E@.?...T..$....9?............A...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2682
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):633
                                                                                                                                                                                                                                              Entropy (8bit):7.681539662885077
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XVavs3xGaZnBlsy5VLWMZ9rJBj9j4V7uGPeiMmd1ikHBgcaz:XVav2xxNlW49NBxjOiGybkHBq
                                                                                                                                                                                                                                              MD5:06A812C03067DAE80683D46BC7AD784F
                                                                                                                                                                                                                                              SHA1:43D1468C7003D465FE88362CAEDB5FD5F65C3929
                                                                                                                                                                                                                                              SHA-256:8F21E1E110ED44231E1EEF04028FC995DDC3D698CAC037C6995CFA09381BB5BA
                                                                                                                                                                                                                                              SHA-512:AC0A7F466A91A009BC66012650175EAFEEC430C96A3277BA0DFDE810BBD2019445C7115CA9F933B41470FC49DEBEB7CE64A704CAFA243CCB9DE82F055A8B4643
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=2C1Oh9QFVTyK&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............k.@........e..t.%.t].0h...+{..r|.|g.t1f....vK.c%e.~;.N_.#.J..#.6...E...V.....w7.X.U.$..:n......R.e..2...|JqUT.n..../.V...6,.CZQ.fc.X.....k.6./N..#pe...uA....0..f.j..dl1. ..1\*.......-f1..D...,..Q..0[F.~...t.)H.....v.n.9W.Xu..=..O...>p....H 5P!.d&.%j.2..R...._.?q.kcY....(z..>.X..u..},T.D.."8.2%.....Y..[S.wR..@...I..T.O ..6-.c[.3.4B..IH..Vf.].B......z-..eg.3.J'W..9.....}h.Q2..G_..."E.....R*....PN....t...Ih..82..T....c...#A2... q._fm.\.....;\{.......x:;..r7l).`B.#5.N..^r...A..z5;j..X...v.2..d:=...Z..K.E|(..p..>*..+.$....{.......=p.?p.oFe.#..k..c.i...W.k..VmH..|.l.A....(...tXpJ.....}.Z..6..P...z...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11215
                                                                                                                                                                                                                                              Entropy (8bit):7.939098440766483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:U+lrSkOODjlOK2hKl0ehxmXdB3dnhsdRj1a/UAl9SX1pMSF2EkQ:vRBOODhbcKCeSLjana/UAl4/F2EkQ
                                                                                                                                                                                                                                              MD5:A0341864827763A1834847FFB56C664B
                                                                                                                                                                                                                                              SHA1:F7A6604B948AAF385D5CD40F5C06FF042EE4637B
                                                                                                                                                                                                                                              SHA-256:3B357573B88A620AD7CE02C1A53ECEE05A99453C3BD4457530CD29AD70D2EFCB
                                                                                                                                                                                                                                              SHA-512:E5B5CE4E9D2C50B9AA8751028E193403A9067E31B9CDE09C21333B65D1CC7F62330F6727CE08E5847950C7A4FA7E574F78884C3CF118A9C74B0CEEFC2C234490
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................<..........................!.1."AQ..aq..2#B..3b....$R..Cr..................................1......................!..1A.Qa."q......2..#B.R............?..-..J..p~.v?Q.9.....<....J.$.i.:.VTJ.a..O$.;.($..?.o.seF."....JV.%C)).......&5.MFpz...?.k..c!,.J....W..qCi..Lh....n..D0.......I$..........Q.Y...p....JWl......]5..(..,*m.vF~.J..).D.2f&...].0I...<v.........THaC......H~:.+la+I.......fQ!f;.l..&..:........p..1....C..R8...A.:...E.fX.>G<ja...c..*3(.1..Sd@...O.u...Q].@...P.`g8.#ZB0O...VIl..Ht[...l.r.j.5.....D..r5.N..]m.s.)I}...A..jTS..).D|8..JA...uh... k...,.E.:....L......]y..-.T.e..N@...:..J.....^i..4\<.@.....M.....IW.......P.8?...R..H3tQ......H@.......k.A.31.J......P.{..T.{....6y....c>_.u;.8..{I..&..j.!.-..a.j)i....H....i.Z..{\`o.C..3...&l.Z=r..4.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1527
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):677
                                                                                                                                                                                                                                              Entropy (8bit):7.70109765279248
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X3oPSXbdXTerT3acBGBCgzh4k3x8NUjy4MWSG7XzXEA4jK9ngv3/T/n:XRrdXTeP72CgN4kh8yxHXEAbpW3j
                                                                                                                                                                                                                                              MD5:4771BB5063C9C1B5C0D1F7E3F555B446
                                                                                                                                                                                                                                              SHA1:AD491A6392B41EBD0F9426BF894F8457E6897D3E
                                                                                                                                                                                                                                              SHA-256:CCD58EB1403A90019A4DC9DCA6F7924CCD09E3045F14E30F3F12FD374361C64A
                                                                                                                                                                                                                                              SHA-512:8516580E852295912F3E52B403DB0C0DB035D458447F528AF4D717698D7782479F0DCE081BA987CEC1C44B1D79CE87E5A8BFA5D13BA02879C1F1F677D1BE9E7A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........T.n.0.=._..Cco..\.!F.C..+.eX{..B..X.-...h..$.u.`.....G.d....)......4.2.).2........\....d._8.?h!.*!N.hy....(......~l.(`.x.6..nC..a.X.Hi..z....Q...G..m..r.q. s..#~..<..."Q...7jl...R.D....f.-i.T4...*:.HTS1..(A..._.."..q.Y..^i.C..K..:.].?.R.Eb.?V..99b..(.E1a.&.L.J.......(.w.a:E..a.q:M})5..h.k...<.q.M...........>.:a..u..|j..:b..[..aFtV.(R"..^.......\......9YU4.%.}.=:...w..#o...J.=.F`{....F.7..1.[Y..Q...k....R7bC%.L.......cN4... ...^.L..%%bag...J]..0>.-[j.....h.+C.a.<G..DF*.P.y.q.....3.0.j.W.O./.....6.R.%%..vz......=.-....7..ruO3\%J..@..sh$./e.3......pc..w....r.=....-~S>...]p.M.......N\......[..N.....wA0@D...~..m...G..EvV..uB..u.....4.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 70274
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11390
                                                                                                                                                                                                                                              Entropy (8bit):7.980207258577429
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:JNgF3zDvvKnxm+gE49WCa44NdB+ZQrR5PHi/av+7lvA9Ku7LlaPT16vkt+gz5PW7:PgFjDHKnZgIndYGP4avWvMLlW1mktPF6
                                                                                                                                                                                                                                              MD5:2816731CEAB536B41EE8AB089A1F6834
                                                                                                                                                                                                                                              SHA1:521A254B21E29DA42D768B706458F458D91E85DF
                                                                                                                                                                                                                                              SHA-256:AA4AB47821577A7A751C688C3B4626C2389C45C761181F65ACA10D32C95133C7
                                                                                                                                                                                                                                              SHA-512:255D4FDE0130D5BC0AF8ABD7CB3528604314D9AEDBBDA41425079AECFDE25A27C2FD2D2D82BA4866DF377C05363CFE3CCD3E7A9D9688CFA620AFA746BA41350A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=.UvbXNQdQm-AJ&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}ks.8..w......X..dz.d9..c;..l;s{..^.-.2'..&)?..........JNO...K,.888.......v..7C3......lv..Y...G.."?g...!b........{D...6...H!.I!B.h.....s?...g.....T._8................."....w...B...UQ......r.q...........U]....q~.....Z_..v.W.Z.U..?.?.U......Rj.T~_Uk\.T>Li....p...Zd.E...4O...J..z..z..|..x....k\..P...y...8..y..R.$...u>.."./.y].w...."XW.Uu...`B...(..V...}..t... @O..a.L...}....Np...H..@? .UX..........:g..@..,.u....T..K..:-q(...^Z...#......Re.N..D.dj.O....G.<Lvh%Q..H.6...i^.q>..O.4E.I[*.0(!.0....u./*...7CST_.....I\......Z.y.^...E..."...x6L.e..(..0 ..9..."...n..r....$^..5.....z.....V8O^.eqS...ud......qX......w.3..,3.W%...Qp|..."Gd.Nw.]J....t7/r...Y\U.].o.H.]..i|...8../i..vO>.......?..6...j....O..v....b..w....NW.'c.b4....0....[.*..$I.....V..>.z.Wx...W.....b.1^P0.~..4......p....2.%.I..Q..}t..}..$.....=HW.....5..1.../.P.2^,....5.+F.,.q\. p....7...h..;..e..b..>.8.s.nN..4.',.()L..L....(....P....E..e.'.h..E..wiY.QY...../.qiC..!<...c.3.T.Q...`.DX.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23600
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5345
                                                                                                                                                                                                                                              Entropy (8bit):7.964967401587781
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:CV2R6XxiBWxqCVK6M/nHYj/dMV6NhuMYPCDEp+VnVGJNHuhy81v1Mno:Ca6hBxlVKb/HYj7bOKmLJNOj1v1So
                                                                                                                                                                                                                                              MD5:26362AA771F0C126E85A366C684ACBC5
                                                                                                                                                                                                                                              SHA1:494BEBBB1F05A4E2DDABE66D0590AB8548C7A893
                                                                                                                                                                                                                                              SHA-256:C6EEE23AE8CB1B2030EAED21059742B97B0DE9567F0442ADC4F26386E1D6B79D
                                                                                                                                                                                                                                              SHA-512:19942504784E23E742AEECEB6642276480F844C945EB5C3ED8811780EE6D1745D632C112F2B46E2ACC576260AB3D1E321CC2B66BF918F38E6F146A6FDB75CDA2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/7436.css?contenthash=950d1a8e1e8cb524ff25
                                                                                                                                                                                                                                              Preview:...........<..Z.....t:.N..,..q.....,.$......D..,..s...V........,......E.!...ZnKX.N.d.2}..2...?.'.<kI..74...MK.......Zy.W-.((..8.g..0..n...hh....&kF.;..<.....x.0hN..<........Ns...y....Lx...m....x....C..15Y.2.A..N..j.t..x.2mI{.#..,...v/..>L......Dy~....s0..."W.....3..yQ..S.x........d(3L+.k...k.P"(}I...'O...........<.fh.....H&.....r...s.4 \w?..r.I.m..(..J..L.B.....P.5..4"... ..U.4cj.m..K..`..,KS.`A..+...I\{.......r...'h6-K..H......8..b.Y...P...&.8..+.j*_.lK.T..&P..k ....!2.O(....fa..u...2A..g....4..L....t~+.$.....:_sx.W....m..4_..#=HfI......oY....0......@..t...G..d[Q?.ae...hE..................O...$SR..ON"=.2..#.....u....k...E.. .2....m.-.F...u.B.....c...8,V1RG.G.w..VM~#..OU.~@.U.;.6..,.....a...x...{...._....t7..c.!.$.;.......].G...M.. ......`u...a....^.T4$......6....c.J.....c.".....Q.7...d.Zy8.b..;.2...R.l.....i.U.....%!C.{c_.H...Re+.... ..J..O..y1.g........&.q..x...~,"h...u.7X...2oY...:.zj..a^y..h..=.1A.->.9.$.:|.K..#...g._....\{.1
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10602
                                                                                                                                                                                                                                              Entropy (8bit):7.944423935709564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:3Gc/UOFqJdI+KljICb7rXwMl0jQ4Cf9pGM8ywEAIjMCyzns0gG:2c8OQKlRfAM68lbGNXsM5s0Z
                                                                                                                                                                                                                                              MD5:95624A31735C3C8A85F50113148A5D49
                                                                                                                                                                                                                                              SHA1:C210C333998B235B76A9ACDE23C95A20BABB304D
                                                                                                                                                                                                                                              SHA-256:9BAC004F7A5B7B5FC09805A01BD7BFD432E50DD5803AD9E2955488E035185A5F
                                                                                                                                                                                                                                              SHA-512:8A61909386425C05893BF9B34C8928FB1B461085F923C5F183AA3A889AEBC7116A2B82506B66B6C9D3641474D23995F5B76CAE138B7989A97680BFEF0A672AF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1771300/93e28946c46f09d761bbfab1e17e8c1c4a8323a0/capsule_231x87.jpg?t=1739812122
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................>...........................!..1A"Q..2..#Baq..3R....$.4bcs...................................4.........................!1.AQ"a.....2q....#3B................?....N...0$......8...^.........%8..4BfF4B.....}.....tB.z#.D#.i.r..y.X..#..5..u2.Q..JS...'...z.gq<n..d.7.'....(.W.q.<O.J3.i.]O)9....t.}.\..4._h8e.........z.kN.=.....=.u.R.R...H.E8.....?...k....q.Y7./...R>=.XN'...kuO.X..bQ.q9......z....I\...#.{j...#..T{Z.(.......N+....b.4'.p?Q,+s.N.....'..KfW....K{..x.k..0....>.A.svC.G.;.=.....A..2Xd..<.0?.......V...._.e8v[...;....4..k....!1.X..RVR..H.{.W.>..fp8.'....$...\.+..5.[...#..OZ..&c..D&c..=..c..B...}.........3..L.G...u...}....a.....w..?:.A...G..Q&'#.{.j!..H...... ..1>....C...F.D ....gQ..Q...-.1..QI....(..h.W.sZ..z..v...l....z;...iyI.}.=.s.^W....[X?._.n..>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5113
                                                                                                                                                                                                                                              Entropy (8bit):7.8980058476061465
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:q8lQ6SBZcnGkoLnl5UO+Cqk74UOptJ7ZOuiZLv2U:K6SBinGzjUO4PBpD7ZOui5v2U
                                                                                                                                                                                                                                              MD5:A07B74F59D067368CE293FDBFC5B34FF
                                                                                                                                                                                                                                              SHA1:E18D586233669C7CF8BAB7E753C0A9B4EB01F2A7
                                                                                                                                                                                                                                              SHA-256:FE829FCB4C030709F39BD9D656479197D1EB35AA02DF7BB5700F596F893A5D80
                                                                                                                                                                                                                                              SHA-512:E33ABF89207D07DD49414F0AB188DE709D6EAB5A51D6B3B402191F46BBBAB929DACE8E5C94A00BBCC1A007D513CF398E7AF0C63FFF46D817C9626FEA3F840C82
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1085660/capsule_231x87.jpg?t=1738688481
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:..........................!.1AQ.."a2q..B......R...$4.#bd.............................#.....................!1.A."2Qaq.B............?... ....{#.9.?..^...l...X..?.!DM\(O...O!.,...@.o..........%.q.lz.......r{r.!...Q;s.....+....a...C..e........c..C..2..;m.,..E...7...y@.j.#.n%S.e.<.%0dRJ...+oP...u.}Z.....j..t.k5.........};...%.=....>A..AV[.>.....].....1..y.>..(. ...5......i>...$..n.1.v|..........F.hj..&.XX....}D...@@[\.}>p.es...E.....r.._].s.....\1;........;m..PP.]b.ut....<+<....7.TJ........v1b.vP...Sn[.2.OR..r.\E.ME:..9......Z` .c`.9_...`E*.s.....c^....Wq..N..6..X....v.]:.Y..T...M....`!u:t..M...._..4.3i..M.}.(.O.L...........=!.]..........d!.4.-k.9D.......}#........._.....N[.6..Qb.M...Z..m.o.@i..D...a..H..w.=.76./~.D.`.-.o..A...-.-.r=GB`..Z..'}...Jk..../..t...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 93636
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):33378
                                                                                                                                                                                                                                              Entropy (8bit):7.990571264662093
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:p9Z1DSv4ZFIPCFaEnobvm0Evr6bY8NONf+Hh:rZVSMgCFaEnWvKrS6+Hh
                                                                                                                                                                                                                                              MD5:31B05E57C066452D73AB005BB42865F7
                                                                                                                                                                                                                                              SHA1:2A8EFD5D7753DD756C539AD66831B01F603FB13C
                                                                                                                                                                                                                                              SHA-256:84D0BE622DDEEF6D0793DF5D274965D6D13A756979B4B484185DC7A051EB4071
                                                                                                                                                                                                                                              SHA-512:F793863CEC23493B58311D37720FE7D48E21C92DA5CBC9C5D4562E47A046E33BE4584D58A1C031513298C55A9C33F5E591FD5CE831C9C33AF9C2594BB071C277
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=NXam5zydzNu8&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............{{.F./...)D.W...%9..P0....3..=.d(&.D..b.`.P....~.W..h.....>'3..F.......{...c..w...?..<..7.....`c^...x.N..L......|.M.4..DU..y;..O...8.....$.....Z.... ..W~2(W......T....8.D..m.....5..".O.~.EQux...|.|.[%.~*...7.....g."Y-.i.W..S/.T...MR<.....E.....YU...J.4.R........./.G=*....zU.N.Q.$.y.(.z*..z..F......QZ1...A..._....*...o.....N.......\.s.P..j.'.....;..y^..A..$<1.:.Z....AZ.\...w..&..O..$..yV..:..0..}..i.w....%.....6.r.........f.K0.$...bm6.[c....J`i..$..=..J....k....J..s..p.U...F..xe`.......#.....Q.W...b.4..R.k..H.}...M'..Nq....44]D...4&MjJ+./wd.tQ%....^....M....a...YQ.w..O...|=.....J.go..*..5-..J^......U._....g...E..@...,...Z...*_..].....X......o.>.o.%...O&..x.J..sjnF.(......f....n....A....U\..k.`.9.}.RU...";;P.}.T..uT..k..s.&.O.I...Tc6[$*..=..3..u..":Qi.&\.'mX........ ...L!....1../......J..!..C..w.nFJ.H.....p'.'T>X&.e...J..e.4.Uk"l.D[%gl.......ANU..?~.-..}....\.VyQ.......<c<.f.d9<....,....p..5r..A.=I.."D.R.>..P.z6K..zQ=.J.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 4507
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1317
                                                                                                                                                                                                                                              Entropy (8bit):7.843462042311564
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XDqcCysw1NBR53ZwwJp1JWwY/mBQZ3pbUvMmWtDfevtY+ANkmaDRx0bxOr:XjCyd6w7w/oQZ3p8wreuWXz0q
                                                                                                                                                                                                                                              MD5:080CA894D11057877A395609A810332E
                                                                                                                                                                                                                                              SHA1:42444769ED543E7A1BB433D85BE9B38C4B2177F8
                                                                                                                                                                                                                                              SHA-256:6C39E75CBA75925146BCD78096641688CFCC00ABB79350F06C4112121BAE320F
                                                                                                                                                                                                                                              SHA-512:97B3F0F509D6AB4B76E639428D9C61C4BDC0638CFB0D071DBFA13DBE1A00181F89B87DA37F420DB8EBD22CBBE90F63CC394F10D2B371DA5BCABA5D1C8E08D771
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=MXYPn7eOhGCM&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........X.r.8.}..P.JM2..wbR[.......m.x.X^I.2[...l|..23!.@.N.V.3.hr^..U...u....|.c>..[U8#aLKAJ..q^..:....2.b...Aj.JZ......G.}.Q..fF.p....$h.D,...2...^..y..7K....M.6..u.c.6...t.{<..T..y...p;..e.i...[.....0..=.?...i.E8...'.w$.v..5...y"v[d..^.v....L.....xA_vBT|.^.I...Z'i..YqA..,.x.......Z.`]...j...n._.Se_...........h.c^....TI/D....r..HAR.............9.>}...QW.5.0..R..H.>/.[........q........U..&^.4...+.......f#MS.L...Z.3R..Q....0GY.9....=Q.(h...%........T...It..!....0.T..........c...BB.%Z.~.&)..b.n...{.{G.UW..$...x..(."0.......&.Q.N.oz2..'.....[uB...#.....Kp.<....*.7.)...;....B.1.;........J.M.@.....S.`..*.b..P?.E../?4.....~.......p.\(..c.-...:...8...%7S..l..M....G...pZ.."...M..t..];..j..p......c=..L..t6..o..F6...X..CN.$..z..q'...S...p......E.....Nr...agH..;.-.s>.aT.$.j r.ah.o..C.d.7..Q..8....g;.F4...........&n.8..u.`A.0.{..x..C.9....<..=..=Fcy.v...=ma.M."MS...\..yUQ..F..y..L......t.........J).KCY7\.m=#S..c..Z.&}.[.A.n..j7PX..<..;.....'
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 87011
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):21131
                                                                                                                                                                                                                                              Entropy (8bit):7.9886075788632205
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:su+VXTLTc2yohofYengYQ1Nkj6bjJsyXF8:suSjLTTy2KYDYUNkxy18
                                                                                                                                                                                                                                              MD5:7182DAB792DBC9CC2928F499D10807AA
                                                                                                                                                                                                                                              SHA1:EDB2741E45FDA4B9707F16A8C4FCCDB4567E3607
                                                                                                                                                                                                                                              SHA-256:90468387A08481E00D3A0366954FE8B71BCBBF0037CAE6E67EBD8C54DD742A54
                                                                                                                                                                                                                                              SHA-512:32AC22DD170E8A52835F45E4FA3B719C27AC5F9D840D62F5FDCEE3B8FF0CFAC7327723FAA4A0D1133FF83867681CD857E72FD6BB96B663EF6267C64EE0C60DE5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=lz_99vci25ux&l=english&_cdn=cloudflare&load=effects,controls,slider"
                                                                                                                                                                                                                                              Preview:...........}{..9....O.x.[U.,...y.Qr..L<..Y..>...e.lWGRi.J~L.......X..N...m...*. .. ......e>...p>...J.....s%.....nw...\.5...7...~...b..m.'..z.Z[...{.../.j......&....i1I+.z>..D|U....qG..4......!+'yU..T.....N\...F.qQf.(...*-/.....N..,++hP..i>...(.C@.+.W..*....H.UU...@.Q1.O.i....E>....*C....zB]..t,.)....7y}U.kQfU].C..J..|.0.5..$W. .._.p......I1./...7.....`F9vp>..{........RT.x.@r.....Hu.#.2C..b....;$ ...B...].....a..a..b<.n`...t..............Mr...m......*..R..9._R.p...lt%.R...9L.(.c..].Ax.....O..=..........^.....{.#.?8ys..D@....'?...b...........p..|,......o.._u......_....x.M........N...!.....C.......................=.}.pw......ow...G......W............w..O..7|.............G...a.w.....9.o..../.....o.e.0......:.....S.C.tD.....O............H.w.......8<:1..?8....c$..C....-....{.o.!..9.Z.........[.w..ye=..)F.,.1....r./.n.sQ.u..a...v....F1.......`...HHF..Vf.9.K.v1.....y..w..I.P3!....X.V.u..W.....\}.^.e..v{.u!.KX..J\#.YY..+...T.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11675
                                                                                                                                                                                                                                              Entropy (8bit):7.95390106246969
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:UdESKT6W4bYLYXt6yAO5NrK7iJWaFsIzzl//6pKT3282yTougrUQpp8FFFeXTk:UdEzr4bY8dDrK7iHc4328JgrUQpp2YXg
                                                                                                                                                                                                                                              MD5:3E4C21F20E8C9138897C1C7D2BDFE7DF
                                                                                                                                                                                                                                              SHA1:082D622A1DD58F10609676B4CB525DF40F928595
                                                                                                                                                                                                                                              SHA-256:CFC3CF368E319F6DB471A7FAFF17CE69BF348495AE0C53BE4979B2AA97956687
                                                                                                                                                                                                                                              SHA-512:6922BAA8735135C0CC4A1F48301BF13075D97C4C89EACA22E9C2029A65EC59810E9817EF491174531C53C671DF418CE8CE0A4217AE172DAF60E16619883DD227
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/578080/c17b1f21c4b7ab2b34334e1b0d7c651f3e579a30/capsule_231x87.jpg?t=1741766432
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................A...........................!1A.."Q.2aq.#..B.....$3Rc....%4Cb...................................3......................!..1A."Qaq.2.....#....B.R3.............?.....R.Ik.,.wl.....y.....xL.r.....#......]E..l.....]...1..df..Z...6.H..v..1V.-.9V....2#.[}l.r.<.G(n..Lz$.7.....q........%...B...?.........4=.v.wO.......w6.].C..,.x.....=...Nk.....6...._<5.....g..m..~[p..o..v...k.E.+.....KK/y.......:R..v#..IU.C..p..XZ.l.On....Z.......M5.=N|...9.O.....X..<a).l.....tf...Q...a.R...RV.A.E..6...f..Z..9.!|.......u..u&t_...IiL...........#.\-.. ..F...t.X..,.[.Gi........h..@G_......6.}.&i.._a........H.J.....q.qa.Y.....Ke...F'..s...8..>..>....a...}.....z.<.(..'...a.h...ar...=...........n.|..H.|...'a...mg/9..4.e......cB7..j.3...........F..=...4N...Q...J..'.'.kCz(s
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                              Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                                                                                                              MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                                                                                                              SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                                                                                                              SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                                                                                                              SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCanGJdshO32PEgUNkWGVThIFDTWGVBwhmh444yRrUmM=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 226262
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):58047
                                                                                                                                                                                                                                              Entropy (8bit):7.994711918847689
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:EEGojeF3+jj/wcULeqivux49BHmaXjt8jsU1q:EEGEx/J8ehvc4nHms841
                                                                                                                                                                                                                                              MD5:2822097124923B7E0EB2D6325FD48750
                                                                                                                                                                                                                                              SHA1:E6F4FD913B55CC55DD1210DA7EF151D591CB57F3
                                                                                                                                                                                                                                              SHA-256:F952E23C856A83F5E31DAF0444CAA0DF4225ADDA1E922A5C322839024561746B
                                                                                                                                                                                                                                              SHA-512:161A8A0361147127B3C9D4A9DC237955D0B907890A8EE13EE3B4CCDC726DD3E0192A8B717BC7CFE2ED031A841893BAEC45B81C09345932AC4FF92E860BF1AB44
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shared_english-json.js?contenthash=17a76c85670787c4e47e
                                                                                                                                                                                                                                              Preview:.............$Iv ...N........Mr8..[U..3....^.,.-"|.....=.....K`....%..B.(..v..t.e.=..u...}....$H. ..]..Q=.z..0?.]..;v...k..........} ^..Q.S].e..#..(......T,f.Q..(U.2B...Tr%...DE2S..-..V*+.,..'OL..ud...kU..(.'.L.Eyr$~......*..).$*.~s.t~.V.\F...*{@...]..........2.....g.>........}.......:Ros].......0j....Ke...B...l.&f.w...7.Ke9..j.....N....t4.U.w.G.}q..,.rzp/Nd..w...\..".......j..aq..YX..y...O..|....V.......W.?M.|.e...Qj....4%....c[....8..y.W]...${......$..}3=.....6~p/.T...?....*c..?..V.}.O..^g...-.....(...-.p.q......+%.l.x........f8G...S....{.......+.........9vV.b...X..v..v..UY.<..A.J?*,...*J|....$..Za.a./e.......c.}~...eq0u.D.,..9d.y!z....W....?...:M.z.x.../.{.{y..4~.?4^..M.s..d...,z....2+U.xY..R..~n..1Q.`...K..U..%K%^....D..s..g...H..#.!.....F....z.x.....e......e.C....ZiW...*.............4u.B...~RlF.......A.>...FA....?..Ku..,..K..U..^I|.....R... ..$=......J.p......S.ZUYRnjo]).V9.ul*.;.;/.]L_.L.I...~7........?...2..o.ry.....O..Pb-...P
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3248
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1054
                                                                                                                                                                                                                                              Entropy (8bit):7.83395406267472
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XhzuXcfoSA/wYolWyiHI4Ju60QRwjPRucn/V1K:Xhz3UHoW/bts5ZNw
                                                                                                                                                                                                                                              MD5:DA65BF6D26CCA55F4872259DC6660383
                                                                                                                                                                                                                                              SHA1:3F107C0AB69FED1AC06465AD56C4961D12A11F3E
                                                                                                                                                                                                                                              SHA-256:213D9EFECEE668C4358CCBF8D28DCED21772AAEF2F40EEA4E5A847D30A7972A5
                                                                                                                                                                                                                                              SHA-512:0167920757D22E450480668AB1F5AD1B8BED540348F8954F7D7627B2F872B4333D350650A73E26134BCA7EBC80C034292FFC87929F0D537560C1672CAD6FA459
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/crypto/rsa.js
                                                                                                                                                                                                                                              Preview:...........WmW.X.......$E...m+...m...u..VmO 7p...(......F.O..F..3..<...t.u..=5...+...D*...Y..^<.1..5Q.. ...dw6.|.G(0...B4R........j..Gr(CC,:jv.....o.xM.....9<b..N..!.>..B...w^........w..>.~.t.../.......8....c...&?.i.._....M....<..yu.[Z+...../2yQ.$.......I9sP.e...pmo*.k.....8.3..T.s:...&..>..Z...E.|P......._....(....C..>........eU.b.Y.z.N.>...u..^OX...c.`AE.L..).._...m..>+.@..A.V..BuB.;..S.@.C....}..M....CI+H(.X.nimt...BU..p.h.lb&..... .\.."W.....#.I...I.=.....5.t.pr..u....s....y.C9..4..o...F..I.d..{.>\..R..`~.b5...V.#g.\HA....s. .V6BH.l..X.H7:..(..?..ap.......<.9u...?....~...4..3.{.\`c..m.....[..=I..H.........Sz>qy*?`..c:...;....a7..A..N.Q.s.D.1s...h.BE..jphm...Z....i..jg..(=....3.|>2.).........R..Y.K.,3.G...#..O.F-s.%S..D-.Re..cG6,.I....,.HNn.q.Hf.d<.6'.c.erdhG.9..U..aV...^...\h(40E.{.......]..&9K.O.].(.i0O...1u.H.L........K..,W.-.(.....0w.,.#!.....R@...J&.....\.....!%..=/.9..ue.e:>].C..j..B....z..D."..{...fw.Z":..F.,..Z.rx.>qG}Y.&\
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 126952
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):24822
                                                                                                                                                                                                                                              Entropy (8bit):7.991285352286721
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:ch0029rxTwBOoc5jsMugGZ5uA5WIMXYLcizm8L:ch019wfcjlaZjWIMo4AXL
                                                                                                                                                                                                                                              MD5:644DF470E63A02AFB32A053A23D7502E
                                                                                                                                                                                                                                              SHA1:D42D853675BA656FB9953071CF42F4DA0A772B09
                                                                                                                                                                                                                                              SHA-256:547BA291BB16EBB655F2FF2C5AB046E08964E73C145EE417374AB975DDB5D190
                                                                                                                                                                                                                                              SHA-512:77E58C36322DB5B60CC85443C52CE8A717848AF215A00B555399CDB6DA249EEA987D77AC3100A35E8F38DEC95CCF64012A75F96F95BD8188DA735D2AF62A5475
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........is..0.....'...X3...{..'v..q..(!.(.D.xH*....(...9.y..........ssc....t.._onL..0...67...>....d..f..]...Er....8.G.4....q6.........^..x.....b.N.......e7....~(.0.._lL3..J....b2....t8Z....~.....}.&D#..)~o......I:../m...>.&.......f.I.7."....G..'.t..J........?.88....N..8M..4.Q|=.g.i.^ ......l&.8.&I..'..V.&h..-.%t./...<...^4...G.Ow..-..N.w.N.:.}..ndc.O...|...c{...x;.D.$......g.yB...7f........<.%....6C.7^&V.$.....E.R.@.b.......Z.0.Q..|.~..zS\#^..g..v....?...^....Es.....@.[<WiI.O`._....z6...e..\4...l.\.-2N..LF.x..G...gFj..l}..!.....pg...e.`..~....E..f....n.. .y<...E....]...n.7..9H..".b..7..F>...n.JOG6...Q[.2.....^...X...A..... 44".T7...{L,..m._.^Ym..O.......w.|.Q....[...R...0....3.:..1.v..9..C......^.]...].../.h... ..7.>..r$..].y<.u....G....A...Ge#........ .".5..n....T........f@..r......"l..5....I..3/.b./.{.."...r.sx.aF.H."...I..ld]........?..-.p...V|m.v.?B...b..M......[....O..8........[..G.K..^.4/.....~e!zPOn....>.....h.$.|....$&T).
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Zstandard compressed data (v0.8+), Dictionary ID: None
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6371
                                                                                                                                                                                                                                              Entropy (8bit):7.9571004751311945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:tOGG2shUqB3DqTRwSocEzBg66EtkIx5YL+ZuA9yqlmC8h6ZHDXjtIsFXN1lET7me:rd5pytF36wkzLLOyxCis1nEi66W
                                                                                                                                                                                                                                              MD5:27E820AF911D50BE4A5F949E60826466
                                                                                                                                                                                                                                              SHA1:772511F8A5982DFBE9820482A768518EFB843C96
                                                                                                                                                                                                                                              SHA-256:1622313058D8C9131634B82636734EF47D3FB283A6C36FEC4CFAD095737EF3A9
                                                                                                                                                                                                                                              SHA-512:AF61C181EDF0AD5729F3AEDD6046144BAEE9FC28FF52FFAA049111B57A3A7C0DC599FC8FA83D732A9DECED3B969A2687DA9D45205580972262DB03088243937C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/50
                                                                                                                                                                                                                                              Preview:(./..X.*..\..+...6_./......:...aF.8K.....I.&....E.....B..%.%..$.."$.E=./..<.D..l\....z....Ud...Ft....V.=.7$..e2.r.....(.E4..F".V......}...V.+7..N.f.t..o).wo_..W5.."\.w...L.....Y....;. .. 0..q.ff..'.j..0a.&.,.,.6.]...h..L.8f.."{G..'......YI..,..g.}.;..Z.0=vf......).3F_.j.7..i4.....[F.5.fS.r.(.....69....4..v..N...'L.>.........!D&......bP..]x........B.L..a........V...F..l...fw.g.!.'..>..`.)L.\-A.\M.%q..ms5....j...0.T\-.#.\.[.k..z.p....5.Y.w......./.I..D.&.l.&.. .W.........Ih.*;1l.(P.S.o.k.Y.G..D)....m..+Z..t..%.........v.-L^b.f.G.. ..3v.=K.5.=+eX.d.l.Tg.g..i...S..{G..".....\..[.l....#z..w...5.L.iU._.zU=..4.........P.,....C..l..............N\...pBHS.:au.0...&.A..k.S...vb..Uq5.#.....<~.YP. M..R.Z.......=.......W..t..~.z._F .B.....I....t....U..'..3+oS.Hx...U...Q.$.@...r..P.`.Hl.....q....&....X....`5Zf...P.#.....N8bPM.|...G.....c.r...!j.9..v..d....h...,...w.L.P..0..u..GtP...K.Q......{a.z..W.K..ph.i.s.:`C..........~.(.....:'..d...T.O.8....d.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 7804
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2935
                                                                                                                                                                                                                                              Entropy (8bit):7.9306926888425595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Xt3/qoE08wU7RQR1eHygXdNe82ASdSh3fQuWarJR7Xkd8cNGkIZ29/BPDXmeoclF:d3CoE02RQRgNNB5US4o/kmcNGfw/46F
                                                                                                                                                                                                                                              MD5:038ADB64AEBC0D0EAC0CAEF2BEE03EEC
                                                                                                                                                                                                                                              SHA1:D36757F5180FE7631813EE05D381DD00FF18A532
                                                                                                                                                                                                                                              SHA-256:796825CEF1FBB71153CE70012EDEF24C8B77B2241844603B7D4B9AFB7C0E6E77
                                                                                                                                                                                                                                              SHA-512:26648B2B8F7DF63876F9F50B5FB8BC0A24D1676E14A56B8299582CAAEC4B531DF4F047EF569C76B3CDF0E2B973F1DEC6DC75F2DB9FB2D77C3D2328A0D69BA0F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/en-hdy-RcQs.js
                                                                                                                                                                                                                                              Preview:...........W[....}.(..O..x%...q..J{...Z~.j{jfZ..5....1.8`.~.......`...!...@6y...`.q.$.!..k.#..;..|....u..L.;:3,QI...A`T..q..}m..S...l.*.(....]....uo...3e.2F..}?3.AP..z.(6...q..:..8.e..]6...K{..*.j.....`.L.......JFl#...%..}..`.]..x<.Ka=y..d.>.B<dp..4 F...b=4t..0-...[uo-.Hv6.\.1:b#..7.s.<.x..M..8.b.f.........I.j..J>.a..$..(..t.'..d.>...o.|..64/9..).@.f..h33.....u.<.{.Z.i~...{...=....2Ip.m,.]8b.....G...p.A7f.k..g.6..z|...n=....3)K.'..g.W...........?........... .:.j.F/.U....3X=|..iaud...i#.).~..._}..'...g.vS.dN,...........=...F...i......|...>....n...?.........O.|t...V..+M`.k.......D.d..}...6....>..'H...RY..=V.P&._.P.tCXx|...@^.V..Y....p`=..S@....nS.k.]|d.....a.".....<....|....=..S1J.A..u#..%.nTl.......k..?..{;.;...6.x...uoW....B.....`mh7.3T]g|.`.a..X..n...3i...>N......f.g....b......w.^SG....}....M.......O.p.y..l..k..Dw.#.h=..s..v.p...C.v....?............z.gd.....JY.v.R.............pz.....m..3V;......=L]u..=fsm.)s...8.*..4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 53339
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15380
                                                                                                                                                                                                                                              Entropy (8bit):7.9880502125562485
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:zF2vYmO5PbhqKwhh6bFuOEPUSrIU1QmvHS+2qvtgInnIuV308uuvxLQIl/P6K81O:5T9bgK8hxOEqMvHS+XtI+G+ew/Q5Yz
                                                                                                                                                                                                                                              MD5:F5247AD74340ED9557292CDB8DA32636
                                                                                                                                                                                                                                              SHA1:BC0304514B2E42797DCB348E58DC9A9468FF2138
                                                                                                                                                                                                                                              SHA-256:FA358857897255B87FA48282063D490805A28516C900C73049007CE1D3A85F42
                                                                                                                                                                                                                                              SHA-512:42C35081F6886FC06AC530883046428100EA22FFFF4151CFB183484035EBCB852A088573569A492AD03E9EC4AED6DEA5A063EA46E61F593D47E73FD9EAF4FF20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e0954505902564e.js
                                                                                                                                                                                                                                              Preview:...........}.z....X...5..}o.c.,.7..Dr...W...M.5.af.........:.y..T...P.k_H.Iv?GC..P(..U@..^...r...mx..^L..z.....i.Vq:_L6.z...Mf...S.|/....ux..g..3..5...r.l>...5...vs...................~V.m#..v..e......Q6...3d.|u)...{.^..7o^}.........../...#.........I.~...s..[..{ ...."..........zU.VRU......p{Pm.$.vyN._....W.o....\....7o_......%.3.>...#..7. ..........F6..."g{..l..\Kf..1.-.s.....W...^.7[..;q-.h..........N.[.X..e...0...-e.j.~....V.%G...Z........"x..qT...v!.....*p!..k(.......U..r...._<.f....(...+....W$..x.?.dX...X.[...mk..KQ...j-......z./.a~...h.....N...\@../hyy*....F......f+Y....V._\.u..l...y....sY.l.........I.I...(.@.Xq)j..N..M#...:..0.....j.....o6.Z_...p.%...>...H5U....`....E...1..9.j..&..|.........>...!.$....6......h....Z6.|....A.{.(..r.].Y.......?....@.*.~l6.b'.....F`+vg....a......o.....{AC..2 +Z.GC....r'.[.+.]....z...o...A....r'.Aq..k.t.RJ#<...>Y..s..g.._...Z^#.7CSGA./W.G.,.i.,<..R.@...Z.p.Q{p......u#..#........w..M+..;_.~...(<?../...Q..".B..Y
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://steamcommunity.com/favicon.ico
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1196
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):681
                                                                                                                                                                                                                                              Entropy (8bit):7.698618751596418
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XvNrHdRwuj+6edB/PDyzg5jmqVO922ZbYA8JphRqufd7lAacmMn:XvJHPM6iDiim322Z/grqGPcrn
                                                                                                                                                                                                                                              MD5:E9518076FD266E3C61A4CC3B6ACA7ECA
                                                                                                                                                                                                                                              SHA1:73065C0D2D186148185D0D351FD6EAA0A7F0CD39
                                                                                                                                                                                                                                              SHA-256:881CD2EAFEC27995C01FE814DFBEDBF7147659157B40D5CA343C6D4016CAE0F0
                                                                                                                                                                                                                                              SHA-512:30711D7A8737CCC72240372A347022DDB6FD7A5C2A2A8C1586A052F15D70808B7DAD5E5F7D9EBBA0A6DFB269A6C4D4B1D98C1434BF5250DB9C839023CF3791CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-macos.svg
                                                                                                                                                                                                                                              Preview:..........mS]o.0.|....=...J.c;.S..V.h....:....u..v>..} .v}X...:......\.Ch....E.*.~....R.....y4.b...uh.......>....@..HH.~.]......j.6.B...3.j.D.r..V..)e.<....g.V...7....Z....-.c.....x.c..f=vD4n..dz.6....mQ.c.ju*5.NZ..1...&./..+R..Z..K.J...}....?...^M.pT.ugr..-}(...mh.AsK._u/.P.....o[=.F.v..aSU...X|.......C~go.l,..h.[v..W.-u.Y.V...9Z.)N.!..03..X........anx....X...T.$.9GN.@..Bk,N.a.....0..C\.q b...L.,2,...C..8...}.5.n..#..&,..f..e..9.&...'i....'....Q..1...".....~.)..b...0..c4.b......'i,...9..w@..e.}.I...'.%.b&.NXs.1..}.A.C.....sO.B.....g...4......\...YK...r....nm"......1.\?...o.b,.z.;.$...C.MJ.7.s.2.+.[.......l..@. .-.)v@X. ....U...%..../6.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/joinsteam/new_login_bg_strong_mask.jpg
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11904
                                                                                                                                                                                                                                              Entropy (8bit):7.964094577667845
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4DVDbqNeh7SoOcmT/fXk5Y1Xsli+4e8NeLARgmcpwAmIjIbPKf5MPC:4D9ge1SOCk5Am8NekRNjaYPKf5L
                                                                                                                                                                                                                                              MD5:1B501E517E16C0357F2BAEEBF5D41213
                                                                                                                                                                                                                                              SHA1:B08872AF30E211F58C32F27BF011FE2D7AFCF9C8
                                                                                                                                                                                                                                              SHA-256:C862A8C13F579B12C2BBFEBDB6DD605191EFF269A484CC5EA5D59A0CC59C2B9A
                                                                                                                                                                                                                                              SHA-512:0C0C54C92DE911BCDD2E9FAC1417C166355CD60309D739625811FE9B8810EA4CD6889B25DBF543F24CCD1844DAEAC02BB005BE230A31BB1B8095ACE7178FE046
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................:..........................!.1.."AQ.aq2..#B..R...Sbr.......................................A.......................!.1..A."Qaq2......B..#R..$3r...Cb....%4.............?...D....v.o....n.. .........E...e.6....l.)....}._.jX...X..1...$Yw...TB....~m.)....H.o`H..@or...*L....8.|..W...Nc........sn....,..........}.aeYH..y...hwPRn.]JI.c.F.I....:.npN...IyR.^%...`>~0..m1....R5...'!..w....^X.b.k.8XL.nF..Q.X.3_.=.x.....8.I..X.{..~......1...@T......X...K............+fcr....D..........{%:..m...V0..P."..>41...k.?...LQ.......Z..m......B..?.....d..Y{..*C.\...dU..T,.[(._...`..-8...s5.[.M2....R)... H....b...O]M....W..Z!..q G...]=#....(.*(..Aw.#`...k.....)..1...|..p......[`=>.nSR.dy56[. ...6 ...v?$..~N2.!#e..7....o....TGv..f6...1.H.k...M..s7.N..g0.3.s'......l@?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1211175
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):279951
                                                                                                                                                                                                                                              Entropy (8bit):7.998247023447155
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:6144:Ir0pE4SOoKQr7vMHZCeWG7pj5X7/3SmGGclo8pNVRHyma8YQqLcV:3pElKQ/vmZbWEpj5Xz3SmQlo8prRHpYk
                                                                                                                                                                                                                                              MD5:757E7F01B76D0ABF91CFFC040BCD15F5
                                                                                                                                                                                                                                              SHA1:3F564C39B8986C814F239F1BE39FAC6282D96E20
                                                                                                                                                                                                                                              SHA-256:B29A3FFC9E4AE566656C146EB2BC5E1DA48D25D3DA9A983DADDCEDC71F9D469E
                                                                                                                                                                                                                                              SHA-512:6F02D53D12EE474B62A20F2D9305B25C4420659F9B01ED4C1C87CD46F353C2CEF93DA7770F54D29FEC0EEA32AB9305D89EB077BB0A58A91BCB6323C2C1AEC784
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main.js?v=2hsayPYeOlWy&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............z";.(..?W.....Hf..0..f2..].N..L M..s`......>...I0.*w....{w.V.......I..........NB...=//....U.7$U...t.D.O..B..Q8..O..xb..L?QG...!..9..4....X....'......n.....n..EM..Cu..nW.x.........B.(..Kq0....T...|p........'.o..\.;.J.R..........u.k'R..4..>Q.sI..y......d.W.....}K......e2..`S...8..1&.K.v...q8...t,.g....(.....D..f..D@..i8MfS.D..fb.]@Q..6s.,.2.6..xzg..x.....D.5"6.Em.3....8..c.l..gR..H..S....J1.TP.h..S.I.)4..xz.XR.U.u.4L*..r.T..... .O...r.....G..v..D&.,P..v...Wx.4..1...l......6..t.I...TTm).]...94...j..s.M..x6.f..X:.R3...X2...T,....hq.8....Y2hd....!......wA.!....^6..,.Mg....).7.D.........$......r....L.2.4.9..5|..3.L.....5&..L..D...b[.....iD....Ps..{....rL`..I4.~.X6..'.(...|d*C..'JH..J...-..$F..5......K..&.*.%B.(..J(.....W..IE.T-tZ..E5N.d.Nf.`....9.C..........O....b...,.j....r..^.|...p..4)}..3J....~N..b...~w#.E....p8.U.Sq..9x....;$..%*.y.'0bT\...ye..2.x..6.{...M..&~o.....M.=..M.16.>..8...Kuh.m4}mU5.N..e..Q4..;......"S.O.......\....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 748
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                                                                              Entropy (8bit):7.556699173219207
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X8vPWjEMIVYYlfFdeOxgSqj+xcXhY0JPIevO6CC:X8v+jEMcSySXhZJPzJ
                                                                                                                                                                                                                                              MD5:1CCB971D4D24077BEBC701B0C1CB5A32
                                                                                                                                                                                                                                              SHA1:AEDF9E2FC25362175E52BF8DEA99CFFB131BFCA1
                                                                                                                                                                                                                                              SHA-256:0AF9BA51F25A9ECC70B361B439EF3710994A06EA4916BCC3C5683342FE8CDA1A
                                                                                                                                                                                                                                              SHA-512:0D5C961FFA214B6DFA0DC0F69B97DD156A8BC7960835C24E5FE58F0783A1F786BCA1972183F3290EC1B94F6C506BB83542E72ACA8D1D8627C6F702F357CEC0F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........lP.j.0.}...N{Y..%.-.NiG........XqL..H..t....u0Ip.s.=GRv7...R..mr..E .m[.M............$........v#.E.......J.-.Z=.....Ou..K...KF.......*...`<.2.W./...e...Y.5C0.Tcr...K}.t:.S@Z]..R..J.A.....L..;...#.....M.....q......9.M.Q.o..k..cS..<..n.S..[..NK#u/......9.r....4.&.X.{W+.~.....`..@v...1{.2.Y..r.Q...5[#..h.........%4Lx8..-...c..X.H$7c|..v.......V....X.....8.<d$T,.$.< a...g........CD."..D..pE1...?;.7.,....IB"g..$P.G8`..L.d..G.....!./.k...?3....543.3....R...O...e.v\........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2429640/capsule_231x87.jpg?t=1741285277
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1223
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                              Entropy (8bit):7.676653797473876
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XIhyrF/K+sFhgxOeprS7idcAtTEZSQv3w9XX8GaoLH9F/oc1Wi030W:XIhyrFS+VxOep7FKZ5w9XsZio
                                                                                                                                                                                                                                              MD5:3480714B1275930B70006C69E3B650ED
                                                                                                                                                                                                                                              SHA1:C74E681D93FC8C6FAACFD41B1D4258EB5DBDC17A
                                                                                                                                                                                                                                              SHA-256:C8DA810614C29FA01F9B9ECE10B7931A5FC07A3331C5187EE07F4BDFB8274BF9
                                                                                                                                                                                                                                              SHA-512:6025C75CA1E29697A4EF4E906DAA5BEEADC3AA6B17515031A54FDC4A66463B07E2EE6ED4EC3AE290336C7049A46F37324403D2453EC292EB74330C64E991FFB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........}R.o.@.~.....4.g|....Tm.U.ZiR..N)...D@~.S...t{..;..;.....R..o....E....f...\.G...y0.d...o............@.EHH......v.t.{.+.u.P....T..H]...J.......v_...j......7?.V..ns..u.i....<D.i...Q...2=V...oD;.LB.ju.5m.Z..>......7.+R..Z..k.s...C...x...^Mk.P..3.<m....z...7{.Y..W.......,.V.....|\W..../._..w...~...{0.%.<...`$f4...'UT..u.Y.V......1....b.@0AW%..CW.&.0.k...8f_..N..U.c.q.>..h4*.8.`15.f.a.pr...).....5.b~.d.Ro+.Ik......h1...q../......X.."....ea).b.K.H0..ob....p.r8...t...yh....l.i!c.8....l..Q...s.e......;..f...]L8l,.b..?.1P..W..,...X.n.I..r3,.......3Hy.<X....;.. ....+9=wr=C)-.7ukyC)..;.C.AL...I.K.s?:.y.f8.......Up..6..%..r.........wn....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 288
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                                                                                              Entropy (8bit):6.931040103035722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:Ftt9PmVO7JUYoVuoQSPQ3Il/1DpNrSEavIaiFXqUg8fo9H8IDaoZQq/vYnP/7CjK:Xt9eVMIZviIlZrSCamy/GPqU/cIdn
                                                                                                                                                                                                                                              MD5:21C36725C48E7BEC94099D4EEA38D2BD
                                                                                                                                                                                                                                              SHA1:CDB072AD9044D42789378D1FA17AC6DCC6770556
                                                                                                                                                                                                                                              SHA-256:39550ECAD6C22D3A306478BBED4960ECA19683F75ADBB8F0568E4585202DFB51
                                                                                                                                                                                                                                              SHA-512:5912BFC56FFF877DB2A3319ECA086764AC2971094632B9BBD5A7D9C45D7D1097875621ED1CB705B9BD2542C74F447A654B5068AA6463E0042B5E9DF6482B5B26
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e09545e5212605f1600715e5c575c03
                                                                                                                                                                                                                                              Preview:..........eO.j.0....CLF....e.v.g.S...2..PJ.}.Fa..xOOz...^.Gf.R.l...G..)."4...">u..Y\.`.a.......C.....5./Z.>@....O...,._...2O1.).U.Rv2.ff..d&.h..$.Z.yJ.M"..1....n....[.?&.J...k....W.....#...4..f.m....)R ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1430
                                                                                                                                                                                                                                              Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                              MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                              SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                              SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                              SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2843
                                                                                                                                                                                                                                              Entropy (8bit):6.967423493204583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:o2/61MYLNnwknA9WpitbEsg9wlO/cHJ3z3VHi3bEs/Hc5mmDhhIZwldFWbd/9maH:/SyYRwknmWpiVbgx/mHqb/Hc5thdlubX
                                                                                                                                                                                                                                              MD5:41E851F8E42B6BF3414278871E93E8A2
                                                                                                                                                                                                                                              SHA1:A3811C7E1157F77950EC1F0558293BC90E432E82
                                                                                                                                                                                                                                              SHA-256:399F74C4E69EAC8B59B149293F9A573955FEF0A62B242CFA70346070013E0966
                                                                                                                                                                                                                                              SHA-512:F3C3549F1390B52791196E6F19584CBD4C4DB2B51FEF78C9C607C944079FED69B75E8F88594C3D647F2DDC29F282BF41BE455BE328AB27C091B4A37C41B00965
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/v6/logo_steam_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....pHYs.................iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c145 79.163499, 2018/08/13-16:40:22 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmp:CreateDate="2019-08-09T13:37:29-07:00" xmp:ModifyDate="2020-06-17T17:39:04-07:00" xmp:MetadataDate="2020-06-17T17:39:04-07:00" xmpMM:InstanceID="xmp.iid:a6176093-d0df-1f4a-86f8-26e70acca1dd" xmpMM:DocumentID="adobe:docid:photoshop:5cf069c4-c89c-fa4c-8c00-dff9f3add583" xmpMM:OriginalDocumentID="x
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 86094
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20061
                                                                                                                                                                                                                                              Entropy (8bit):7.986232423351302
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:W0r9jYc6ATtcD06gjTyKQIshjnWYnaSAijlxyk2qio5WO3tPRrJTEg196:vr56AuITyrPpn1naSAijZ3n5J3tPh9h6
                                                                                                                                                                                                                                              MD5:48FFEF4FC267C7350A37339001BD1A02
                                                                                                                                                                                                                                              SHA1:9379041D4D542C116B420D014C7EBB68137A008A
                                                                                                                                                                                                                                              SHA-256:254467E453CF3CAE3C70085B41462CD71B233C247B5E212F444347537B4C4873
                                                                                                                                                                                                                                              SHA-512:34B459DDE39B3056E2F0A4C593B342D32829C9EEBB2B01F146AEFA0D54F0B52ECF4954873CF76B424ABB25F84370D0B5AC06FDAC734B397A7444B4B64B4D52F6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wiAgKBaqWusf&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}.w.7...._.+.4iQ..kg%.YY..e}.$.3...5..q.....1.....\}P.l..7.y.b.....B..P(.nn.nn.W.i....H../..a....a^.].^]..o.....<L....T.L..~#..p..j=5..2.ix.S.0...._].'...z..N.pe%..y..J.;.+[.....v....W...z.k..:..."..$*Uw....T..Ue>.v.;y.*....kC........T.?.....C.[!S.u..y....4.P{.....qXFy..[... ..`..*..e4-.........,.,...(...(.....YDa>:....=Os...m.r...<...*8....r..|.fe.M.c..g.Y.-..0...J.IV...Q...Uw.6.Uz\..DI.1...$..'..L.}$[....Z...^_.MdxY8...2....S.'....S...;..ht..:2.W..:..=.....O.Fz..~...]..?...$,...-....QZ^..i.$.p6...1..rA.\....h....~d..-^C.....Y..d......<Z.Y..._ns/=.N....i\..W..r.0.h.p.......q......J.x.]...g..,..8..u.<.W.....G.#..<.......Y'@..B.....8%.>cp.9..m..,..[.v.6.....-Q.MB.}^..,o.2.........,.....`..-.>K...Q:vZ?...4N.p........Esm..u.t....z......4..,'.0...9 T.WI.?..x.'qy....I...!}P.x<..`y...x.].../....../.d..~.."...}.].\.d....K.YI.......iX.Q....D4.A..*3.w..._..Q.P.......]Y.w.@#D.y6=x.2....08...q.qzZt..<..l........(p...qC!.gG.....p.......[...K.OQ
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16712
                                                                                                                                                                                                                                              Entropy (8bit):7.950540544297377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:cgJ+1zYqNnLnZKdGY8OIzZDLqY5UQSaN/CG39CU0efkrA:7A1UaLZKdCOeZfqYzN/7H0Wk8
                                                                                                                                                                                                                                              MD5:53C83EF098C6B110810713EC515531C3
                                                                                                                                                                                                                                              SHA1:255548CF4BD548077951871AE30AA1712ADB270C
                                                                                                                                                                                                                                              SHA-256:F5CD3DB4B40D0AD2AE792B081DACD6E3CAC8C223CBA89F077E6F8F9EF5C3A474
                                                                                                                                                                                                                                              SHA-512:EBA6530D5D941D294B6501FB8DE0D188882907F2ADEB06BE99FAB220E647ADCBEE0CC4A638EF9476738693AAE5CEA0AC7318B0354BDE2930F30123E6DE98E869
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2001120/1988bcdc421d71cbe4c8c07940967e7a0cd752be/capsule_231x87.jpg?t=1741794685
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................B..........................!.1.."AQ..2aq..#BR..3...$Sbs.......%..................................=.......................!1..AQa."q.........#2...$BRb.3.%4r..............?.A.1...6.).JN....y.J.H...[...G&0.i0|.{..k.......kP....9..`..P...l&K.Z.m/'k..<.q.{..0r.3..V.yc.....@..z.[m..U....L.JdO..%=."*....Z.(..Z....%)H^.HX..#..$gT..Ct....9UK...uJ.':..rMj..=....,w.5..H.tO.n......b2w...X...Kn.6K.....;Y..6...N......T.j49R|...Z,.|.JjA.Jp..@R.FN..q...m.~...4#?.......%. .3.#Q..&...kz.U=...h.d............v.%C.......)h.O#...._"......Q.......M.A.A....(..l.mRq..Y8..?.s.vjn{..R.... ....*,i.<>......[F..S.y..!I...|.3.#UmK..Z.M.'..?....e....P......'..N..Lp......[3..u.....i...Yh.z..q.-.2;7......&.y.>..2kK...j]%.r.'.U.......V.v....%4j..TI..uju[B..N.A...~>.....n'u<#$N..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 18431
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3717
                                                                                                                                                                                                                                              Entropy (8bit):7.9545972072869375
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W8Ii6/MqxwmpNZ1wSVsQ8EPgOFqG+XnglENyF/Wof0m7C:W8IFG0NvuQ8mgOFqzgiGWRoC
                                                                                                                                                                                                                                              MD5:8DBC39DF4F9514F2B967588F2B6F6EEC
                                                                                                                                                                                                                                              SHA1:DBAED46FB03A35668E4174359BD816915F2F3391
                                                                                                                                                                                                                                              SHA-256:54D045329530453F25BE427C389FBBF89D19D52EA0222A8998EE11AE9B373553
                                                                                                                                                                                                                                              SHA-512:BBF9837AD8BA921EF09C3933F5C225B9BAB431A4B6BD9B045E20F49F11B15F9AB06A63F64284E6B00FEB0C78870D7240F080EC17CA05CB0D5764C01A14EE657A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/shoppingcart_english-json.js?contenthash=00bba6c36852964914e4
                                                                                                                                                                                                                                              Preview:...........\.n.7..?O.......n.......ua'n.4..B.vGZ.\rKr-......z.$....JZY.F.]..%.93$g~3.........O.^.O~....T.T.0)....4..;P.R2....1.rM..~.6@sr].t....9.(...!.1...P....._!.. .'2?.q..!.}...:|.+5.m.KL.=.|.....iV.[K......./......O?}~t.......oGG.......B*.......~A...'..8...N.7.p...A.*3|....v..7..io......9.]..0...}^....=..7.PRa.......l@..}.......dQ01....M$....hk.rj .....................A.~$..)..$.'%.#.R!.$..V..L3P@hQp.....qU.$..N...z.[xz*..L.o.."..D.7...}I.;.J&l..u.h..2....9n....^0...r$<.........".e........E.;..........W..!1(..HX.@.v.V+.Q.........(..1....:...[Il..;..gw.f.ohX...h0V.......u_.-. T.Bj.F......r.8."..p.Q..........S.<X.54.F.4.-..R.7....l".)....ay..4..9NS......t.Lga.r.N...}.)I2.hb@..rf..~)\H..d?........%..i..q.$I.x.@.&.....70.8-..a..|Fh.Z.@@g..$..0v.}..r.)....rE..)...f8Tz.T....X.......d...,......X1...O4.4.6Sq4^O.....l.+.....X...2.....g.m. ..6.u..T..._..k]..)..._..S..V(9.....lbm....O.8 ..5#tB. .._Ga&J8)..bxEg.....5....XU..a.........~..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16712
                                                                                                                                                                                                                                              Entropy (8bit):7.950540544297377
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:cgJ+1zYqNnLnZKdGY8OIzZDLqY5UQSaN/CG39CU0efkrA:7A1UaLZKdCOeZfqYzN/7H0Wk8
                                                                                                                                                                                                                                              MD5:53C83EF098C6B110810713EC515531C3
                                                                                                                                                                                                                                              SHA1:255548CF4BD548077951871AE30AA1712ADB270C
                                                                                                                                                                                                                                              SHA-256:F5CD3DB4B40D0AD2AE792B081DACD6E3CAC8C223CBA89F077E6F8F9EF5C3A474
                                                                                                                                                                                                                                              SHA-512:EBA6530D5D941D294B6501FB8DE0D188882907F2ADEB06BE99FAB220E647ADCBEE0CC4A638EF9476738693AAE5CEA0AC7318B0354BDE2930F30123E6DE98E869
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................B..........................!.1.."AQ..2aq..#BR..3...$Sbs.......%..................................=.......................!1..AQa."q.........#2...$BRb.3.%4r..............?.A.1...6.).JN....y.J.H...[...G&0.i0|.{..k.......kP....9..`..P...l&K.Z.m/'k..<.q.{..0r.3..V.yc.....@..z.[m..U....L.JdO..%=."*....Z.(..Z....%)H^.HX..#..$gT..Ct....9UK...uJ.':..rMj..=....,w.5..H.tO.n......b2w...X...Kn.6K.....;Y..6...N......T.j49R|...Z,.|.JjA.Jp..@R.FN..q...m.~...4#?.......%. .3.#Q..&...kz.U=...h.d............v.%C.......)h.O#...._"......Q.......M.A.A....(..l.mRq..Y8..?.s.vjn{..R.... ....*,i.<>......[F..S.y..!I...|.3.#UmK..Z.M.'..?....e....P......'..N..Lp......[3..u.....i...Yh.z..q.-.2;7......&.y.>..2kK...j]%.r.'.U.......V.v....%4j..TI..uju[B..N.A...~>.....n'u<#$N..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 65
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                                                                                              Entropy (8bit):5.327971719704722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:FttXzwIcucgklsaGDYb0iJMcwl:Xtj9als18bbMBl
                                                                                                                                                                                                                                              MD5:7F99964A6EF680CED69C0F7905FE4962
                                                                                                                                                                                                                                              SHA1:F3C14F8F5F074A4ACF726D12CAD305653EAC7897
                                                                                                                                                                                                                                              SHA-256:1982D6F849901C18975D4D6F9F224D5C7DC9CBEB395E909CB160B07A487845F5
                                                                                                                                                                                                                                              SHA-512:FB6A628617CB29E4CD0E793FA72800D0E7FF302B434525681D72CDB7F011B2A0D4D4BB909856E375A5F4D7F5BF7FC18F55861763D27C6021120115F43389B025
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/72114c67fb4dd9988997fb8e626fe449d12720756187/2053d30d68c40a00747dbd864577471cca3e42bea850.js
                                                                                                                                                                                                                                              Preview:...........V.M-.NLOU.R..R.y.%.i..y)J:J.EE.E@.?...T..$....9?............A...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1196
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):681
                                                                                                                                                                                                                                              Entropy (8bit):7.698618751596418
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XvNrHdRwuj+6edB/PDyzg5jmqVO922ZbYA8JphRqufd7lAacmMn:XvJHPM6iDiim322Z/grqGPcrn
                                                                                                                                                                                                                                              MD5:E9518076FD266E3C61A4CC3B6ACA7ECA
                                                                                                                                                                                                                                              SHA1:73065C0D2D186148185D0D351FD6EAA0A7F0CD39
                                                                                                                                                                                                                                              SHA-256:881CD2EAFEC27995C01FE814DFBEDBF7147659157B40D5CA343C6D4016CAE0F0
                                                                                                                                                                                                                                              SHA-512:30711D7A8737CCC72240372A347022DDB6FD7A5C2A2A8C1586A052F15D70808B7DAD5E5F7D9EBBA0A6DFB269A6C4D4B1D98C1434BF5250DB9C839023CF3791CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........mS]o.0.|....=...J.c;.S..V.h....:....u..v>..} .v}X...:......\.Ch....E.*.~....R.....y4.b...uh.......>....@..HH.~.]......j.6.B...3.j.D.r..V..)e.<....g.V...7....Z....-.c.....x.c..f=vD4n..dz.6....mQ.c.ju*5.NZ..1...&./..+R..Z..K.J...}....?...^M.pT.ugr..-}(...mh.AsK._u/.P.....o[=.F.v..aSU...X|.......C~go.l,..h.[v..W.-u.Y.V...9Z.)N.!..03..X........anx....X...T.$.9GN.@..Bk,N.a.....0..C\.q b...L.,2,...C..8...}.5.n..#..&,..f..e..9.&...'i....'....Q..1...".....~.)..b...0..c4.b......'i,...9..w@..e.}.I...'.%.b&.NXs.1..}.A.C.....sO.B.....g...4......\...YK...r....nm"......1.\?...o.b,.z.;.$...C.MJ.7.s.2.+.[.......l..@. .-.)v@X. ....U...%..../6.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):44
                                                                                                                                                                                                                                              Entropy (8bit):4.544325652580697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:hWikj2hkum0KthOU1:AikjDBr
                                                                                                                                                                                                                                              MD5:6D93FDB56B417B26D61378095110EA11
                                                                                                                                                                                                                                              SHA1:99C638B5D3CBB852EF664EFC7A1E8282F3997DE9
                                                                                                                                                                                                                                              SHA-256:D8F0F15132104CAEF0BADCF8657B9CFCC4237F59AC844DE47E297A2F48E43AD9
                                                                                                                                                                                                                                              SHA-512:6A735A16B22DC3152CB359D47C9E51B1117EA624B573F24B4694734F2F90CBFE7ECF5D3684DBCF9CB08FEC7873C5399AAF58C0174A5B60ED93E3D48F971ADF34
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCfZm1XnOYijkEgUNg87BjRIFDZL1EishTksRmngUjyESGQnjxyLZLjzN1BIFDfwtS6shFZxKWd941ZA=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2DzsGNGgAKBw2S9RIrGgAKCQoHDfwtS6saAA==
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3527
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1452
                                                                                                                                                                                                                                              Entropy (8bit):7.8395381286321815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X78HZKduHKxFTaNxL7ivAgDDl2aW/FJ53Hr+iKXRnp4LgABb35Ql:X78kdLFyF+DDsz/jNCiKXRnphABbOl
                                                                                                                                                                                                                                              MD5:EBAD322CCB53AC294B1D71B89484FC38
                                                                                                                                                                                                                                              SHA1:D31B64C417413B6D3772DA5D95C6EB53F01BDE32
                                                                                                                                                                                                                                              SHA-256:490D36176E01714A12CCAEED50942B31A9D9D803B403C5E6C5E0C457DFFFF34A
                                                                                                                                                                                                                                              SHA-512:284EEE8CE59F4B2738E71A4550934B695A80676370755726532C1B4C104300C0B72DB6AFE4F61CC3DF2841C301CBB00D715347CBB08F05DEE0124BBC8CC907A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=b9602104&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........WKo.6...W.<.d.(r.. .a.E..v..6....A"G.."..........8I[.'k.....7C....F....D.9w..L.IHr..i..G.\..x..)......F+.#k..i...4.U.."O1.3..(.m[.!xX..4.o..j.o&..8.B/U&..=&O..#.e..H..u...........5.;....-y@.....(..Z>......-..P.k..Q.............}z.0...P.m7......c..6/...Gt~....i.....F.J.-~....<.H.Q...U.Q.J.....v.'X.Jq.#.r;...}../........QTThE%K......<..&.^09.Y.K....C4.".\m.....z.N.LX.=H....@...Q...'s..QY....5...$..`].".~g...F.V.S.).Gb....4LO......&~b.M$2|.....R..^.UCX...#.v G...*8...u:bL.8..].v..(...k.pJ.e.by..w..@..#.......T....x7....m...7Xy;S.c.sv...s...4....6...H..x....tz19S..H.m.'../.}...3...............j..*...x.C.....5[...bQU..u..*.v.V.h.k..W....'..t....x......@...T..O.];g.v...\t.#....7J....t....M..z..-".}@3~v......5J.2...\F)|..$....x..W..|b#w'.MF..X....I.sw..A.....D....2../3}..{9...&.2.......\.?......a.;Sv.S<.Eg....r8.}.^.._..VA.>..v.y...=....2..e6+..V..0.....\a=..u.l.)N.....9...<9t.b..o...u..<~J..p.X...~.....ug....D[C.r.8i.....!B..C.d....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 155032
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):43588
                                                                                                                                                                                                                                              Entropy (8bit):7.994603328928895
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:2zTgOnPt+7Qc3LWMVx9HE2ZuH/uqB/V6hFXwz+SArhQGEMOnXd06TqcFkBId:/yPnc3Ldj9HE7fu02FXLSArD/cLTqceY
                                                                                                                                                                                                                                              MD5:99A8561CA96C6287C8E2963AC7566B3F
                                                                                                                                                                                                                                              SHA1:29B75A3F294EBE065568D039F1F503FF83EC6979
                                                                                                                                                                                                                                              SHA-256:D8262C7D272144D33006BA13905B8924671B8FBCFE9106C6B1F668E242076C05
                                                                                                                                                                                                                                              SHA-512:9AF2F67BA47BA1CEE3CBD58BB1529C845E6B4014D956894A019A98E6140A1680F2B57A0E2A187796D5A071C1B749F13831C3174F9F37D1821C5F55C3F23B0942
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_global.js?v=tbaNc6xLj9BJ&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ms\.u&....G0..H.AR.-A...$%...! )..Au......~!....y.s'uS.....[5..W%.%.c;...G.y.Z..t7(.qf...s..k...Z.Z.I.:.nd_.qa|....w'.V......z.|U_|2.G[..^7.O..|.:...^...n.?..&.G..TTU..A...7.Z....[........+.....?....+o\...t....M).,.0C...........x2.'.Q?...c..._...o<....x.J......~[.I.*....(....m)..OJ...U..2Y..}[.....R.......a>.y{....:.?.Gc..].^X....@._....69....z.=lM.....Yc.....~.id..nx.b..:.Z.6n...[..5.?..`M..P.)o...O[..R@..O..?..d}..w.^ZY..Q.t.U....f/..N...7.k:.7.+...S~.e..0F..d..Yc....G..3.....x2..................~.t...I.7.o..5.F...m....>md.../g.....`2....h=....../......},...t.C/.D.@.9...9l.[8y.\.g.x..lc5k..F...DO..}..........D.av.Q...@..Y..k.Q.L...w.......?..rf.K.e<kC...po..g.......)U...C..DR..U..}v........|&.".r..[.6...*W...S.d.....8.v.V.5..@q.}...o....y.:.../&....s7..Z.;.D....B]...0...k.Z.gJ._....N.l....a.;\.n14..f.....?.v0h.YxEa...S.).b?..ik.~...8.d<.tN.U.V8Iu.f.F.R".Dj....h+.V9...d8F+2..............Z..L.ts..."T.z..F..f6..t5.@....5.V
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (344)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):50541
                                                                                                                                                                                                                                              Entropy (8bit):5.1570633756862625
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:vu504hmu504hmu504hmKYuElJKYuElJQ958UoQ958UozE0JlVzE0JlVUJXbx1UJF:AW+1od
                                                                                                                                                                                                                                              MD5:F82B30D07FD226CEBE7FCFDBBFD42B69
                                                                                                                                                                                                                                              SHA1:D22233C8D7B85E92D2272400263A960AC9F10F13
                                                                                                                                                                                                                                              SHA-256:F905595B904466B37ED0D5CF29B9AD9B2905742779ACD30947D9804EAE9DD36C
                                                                                                                                                                                                                                              SHA-512:8D829EACFAC7B5A4E222A0E780D48EC1E166B33E591B939ED2FB0D5FFEE2EDC873FA26C7615E13F144211D7E3FC4A1B1C86C1FFA9FE0AF6BADCA848687227642
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e09540c07
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html><html class="responsive" lang="en"><head><script async src='/774077072e0954505902564e.js'></script><script>window.triggers = []</script><script>window.triggers = []</script><script>window.triggers = ["a","button"]</script>. <link href="../33c3b641d00426137cb389ab0ecb86a62a596a227020/4f9aa504e931e8cc56bcd8337a24bec128c42018ecd1.css" rel="stylesheet" type="text/css">. <link href="../33c3b641d00426137cb389ab0ecb86a62a596a227020/4d78b8124b3d69904910ac3446cb82a448401ca76375.css" rel="stylesheet" type="text/css">. <link href="../33c3b641d00426137cb389ab0ecb86a62a596a227020/4432e65627c08771821b56a937ca65c8d98f3ee2ca25.css" rel="stylesheet" type="text/css">. <link href="../33c3b641d00426137cb389ab0ecb86a62a596a227020/c6219c54c01085c851a30c0b32ea3769a3cc6ddb2d69.css" rel="stylesheet" type="text/css">. <link href="../33c3b641d00426137cb389ab0ecb86a62a596a227020/aa06ed99258189bc25a5f06589f6cd8cd349b2a7698b.css" rel="stylesheet" type="text/css">. <link href="../33c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 163315
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):37134
                                                                                                                                                                                                                                              Entropy (8bit):7.991356962485292
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:kEn4nkdacJBUEVab/0YQrvnb3XPjmFxOXkarNy3HJUDTZbK:Fn4nkdacPJVa7iTXroxOXC2pe
                                                                                                                                                                                                                                              MD5:21F4955F4E7A07D5CAE4A46FC74AB263
                                                                                                                                                                                                                                              SHA1:3E3E25CA71BB03CE2C9B2A495B346B9653568B1D
                                                                                                                                                                                                                                              SHA-256:0870954849B1CCC0E6A9754CFBD3CE33F791CDE77156D1F84519713AC47C37C5
                                                                                                                                                                                                                                              SHA-512:EC857DB1522F15D6B769DC775550EB0023E27C080DE45F6C091BAE25B8524ED17FBA0CA84AF38459BB1D772BF479327B031E5EF677D3EB7F65C703C03FC70B84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........m{.9.(...+..H.......q....$...L...?e.lWG.4*).;...K.|.H.$'.9{..y&V...A..A.\..$....xv3....g..i1.%...:.0..k&..iY.G.N....U..O......|.....g...,.\.r<R....Y..V..o.AQ...|....d>...dv.'.|z]&.$.%/..l....?,..b.BpO..d..bX6.2..k.C~...,o'W.........d.V....-Bm..w.km.}6eh.&.....D.vRW..7!..t....q1..g*..~R.I...:.....l<m.U...|4...Ey8.P.....?s.k......V?......`..5..i....c.. .^.`N..|:J..$y~.N.....N6.e.........N.5.M].?XU/.............<.h..'.aN...i.0..1.~.....*..y.<`..~~v..E.z........8......[.)}.5..Yc..X.V.{.6R>hO.L.+/.\...fWmE...?.V.i...<..X+I..".xZ.~...s.OoL..|0.!...Lq..R...!`...M.PY1..!]?.....tjG......0...c......C.._\...q-....Q3....xop].....Q..A=]3#..T..5..A.^...?UC.kh.....5.0......-+...|2.Og.@...k.z.Z....Bgg....L.n.l..:...P7)..4G].=..C..&............iv.}U"...S.o...?ltOO.OO.......-.zX.R.....p.Bj.......2.+..T.........J............v..@..3K.....UooU...Vx..lk.....J...dK6.(.....gJ...n&.dz..;...e...%...&.a.56I......L...rv.~g.K.EI.U.......y.]..2^.[..?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 406 x 719, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):503402
                                                                                                                                                                                                                                              Entropy (8bit):7.996257220777793
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:12288:vyy70uBu8olN1OkoyLscRq3XNDLNLJ10A:vydHOkhhqXdN7
                                                                                                                                                                                                                                              MD5:EAA918479400786006BC5A37E77075A2
                                                                                                                                                                                                                                              SHA1:CB892A61D8643B235AC589D9E0FD7A4A97CE56A9
                                                                                                                                                                                                                                              SHA-256:69A47EA33E7FA0226B9F23B5837A9075F36A0FFC2E7ADC2F5B30F564E1DAD09C
                                                                                                                                                                                                                                              SHA-512:52BCD20485323C7451FCFBACF51A3E5366031198177CE53815EE031A451219755421DA894EDEB8E26A83EC84D7E52217B26158DDF5B0449BFFE8F286B2238942
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.akamai.steamstatic.com/steam/clusters/about_i18n_assets/about_i18n_assets_0/wallet_card_img_english.png?t=1636143670
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............A..4....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:4CE48FD624C911E48BC599859989B32F" xmpMM:DocumentID="xmp.did:4CE48FD724C911E48BC599859989B32F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:4CE48FD424C911E48BC599859989B32F" stRef:documentID="xmp.did:4CE48FD524C911E48BC599859989B32F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>>}M.....IDATx..}...e..=3...g.n6..nz'.!.@H...|...b...'"*....S.E..J....i...m....:3..3s.l.........kr.3g......WX..;.D..@
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2246340/970508d58e4f11f6f9ff3e2921b7eec558a50af8/capsule_231x87.jpg?t=1741142072
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 176 x 50, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2584
                                                                                                                                                                                                                                              Entropy (8bit):7.591818812076699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4wqQNn2xoJ35l3QWpQSufhbTCFV0Q0jkIPIH+UCKPnaqiLruSd+1w:oY2ml31ZCdqWQMkADnK41d+1w
                                                                                                                                                                                                                                              MD5:86A9CCC0B872F22006A48BC6C2500F4E
                                                                                                                                                                                                                                              SHA1:0EDCCF2CBC869816135C6FF4C3EEE0C49D0F41C1
                                                                                                                                                                                                                                              SHA-256:D8BBE461137D50211568449468A1981EF189248200EADD48C3141A9DF0B8F7FC
                                                                                                                                                                                                                                              SHA-512:43EBD681FE137718E45153B9CE062CE9426AC57D6CE907BD3B1C7709BF6F6D2AB4B49E22F2DC4F203DEDF860A895A4B58F4A01095E97722CE5F27935038F0B56
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/footerLogo_valve_new.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......2.......Q.....tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:595356BA543311EAAC5FF1C3D4DCAF18" xmpMM:DocumentID="xmp.did:595356BB543311EAAC5FF1C3D4DCAF18"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:595356B8543311EAAC5FF1C3D4DCAF18" stRef:documentID="xmp.did:595356B9543311EAAC5FF1C3D4DCAF18"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>tU......IDATx..][l.E.....Q(.....11.VTL."....cb.1../.`x.x...&..F}P.....$*........J..5^Z5..@Kc...3...?{f.....%_...f.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1290
                                                                                                                                                                                                                                              Entropy (8bit):6.731924679711923
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:U1hwd4Wwh82lYSgbpSVpptT3pyJ3VvgsG8wFplo3fAV4IdILc/29en7ayB:aedFvnVS1tkJ3ysL4rILn9enmyB
                                                                                                                                                                                                                                              MD5:0425D4EEA1B135F3B1829B7DDBB4D3D5
                                                                                                                                                                                                                                              SHA1:1173AD7F68CEF007DD890CDF1C23B3DFD8B9375A
                                                                                                                                                                                                                                              SHA-256:4411A336CB4E1A71826461AC5CCD57D95F40C85BB3ACA9BE511EAABD326D375D
                                                                                                                                                                                                                                              SHA-512:2533D02197D8849690F6A13D15E83488E13C02B20C38B52527A385AF2BF3B10825847D3D0674DB2BA2B1E7A1D04021D406A42558AF235AE7660CB283CB3AE069
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c002 79.dba3da3b5, 2023/12/15-10:42:37 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:1524C483EB1B11EFABC4AA2AD2911352" xmpMM:InstanceID="xmp.iid:1524C482EB1B11EFABC4AA2AD2911352" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.ee....zIDATx.b..U.d``.......@...4.....0.4.%'0.?...........j..H.H-H..b....9z.?.\.r.......82....`...$.r...o...jk1.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7630
                                                                                                                                                                                                                                              Entropy (8bit):7.935558459807972
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:gTKaKNY2KKbqwPecgHXeYgqrKKqDGTv7Im44YaA:gTKaKN4wPRguvqWK5v7Im4F3
                                                                                                                                                                                                                                              MD5:DBBD68C2552F669AC0518F59ED66B1A0
                                                                                                                                                                                                                                              SHA1:F957E5117F040B932A7CB075A521160813CE4630
                                                                                                                                                                                                                                              SHA-256:5C4A6882C7EC8FA83E8CCABFDAE00FA8647C8F77FB15FDA0D95816953119151C
                                                                                                                                                                                                                                              SHA-512:693431D8B38CB52B8683E29600BF7A594746856B82AFC8A0D1145FC3CEA7798DD4669D74D86FC90E10F13761904FECE41DEBC851DBC181E42E6FDF1FFEC02DA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2767030/c984653538cfda1d1b195bd396b58936c2c65ae7/capsule_231x87.jpg?t=1741838106
                                                                                                                                                                                                                                              Preview:......JFIF.....%.%.....C....................................................................C.......................................................................W..............................................I.............................!1AQ."aq.....#2Bbr....CERcs...$&V...........................................8............................!1AQ."2aq..#B....3rDRb................?.....Kn.0!.!.!.....F`B3.................D..*X........f."."."."."."."."..@.@.@.b.9..D...0 ".".".".-.f.Un...zKU7.$.A.|.$..(.'.VTK.....J...0........k];.....Z.n..i.y.;NY..i..K%..'...;V}!..|z..xGXp9....|M{...v.'...j..w.(.:e.&.U.2...R..I..r.2RS....![.:.4.7tTIo....).q.O\.6..t\.\.....N.N..jU.....@......3."..#.s7...}......p.f.#>>.....U[..j4.....-..sk+HP.;R{(xy..Ti.4..G.%g.@.QE]...3...!..E...<......@...ND.X.Hz....,..$....."..@...#..../.N .#V...K.v.UK.MFO..2.......I..lM1.g....7.c?O....m!......OR%...~N.q.L... ~.j.....u..K;.j.#..dAU...r...b.....J.Ta...F`F..0.k^v^...bm..TPf...).K.:k...S.@....J.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansLight4.015;Plau;MotivaSa
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122660
                                                                                                                                                                                                                                              Entropy (8bit):6.047516179670634
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:XnN/O/ceJkGwg/MOAibD2hPfX4HYhDhudcvObkSafj9:9/O/ceJkGwg/MOAib6nX44NhIWOb8fh
                                                                                                                                                                                                                                              MD5:D45F521DBA72B19A4096691A165B1990
                                                                                                                                                                                                                                              SHA1:2A08728FBB9229ACCCBF907EFDF4091F9B9A232F
                                                                                                                                                                                                                                              SHA-256:6B7A3177485C193A2E80BE6269B6B12880E695A8B4349F49FCCF87F9205BADCC
                                                                                                                                                                                                                                              SHA-512:9262847972A50F0CF8FC4225C6E9A72DBF2C55CCBCC2A098B7F1A5BD9EA87502F3C495A0431373A3C20961439D2DAE4AF1B1DA5B9FADE670D7FCAED486831D8C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Light.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..n)...l..ujGSUB.d....v.....OS/2t.....|...`cmap.d..........cvt F).....d....fpgm.6!....,....gasp.......\....glyf...d...l....head...A...$...6hhea...+...\...$hmtxv.x.........loca..g....h....maxp........... name.\....0....post............prep.......D...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 24239
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7037
                                                                                                                                                                                                                                              Entropy (8bit):7.9738096678686325
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jcFMMyT9pLwl2rTKWIsrhTJOzRIsYbsWuGABPS/Q4rDkT6cSaeTN:IFMFjy2rTPrhTJuRcZlrD46cSlN
                                                                                                                                                                                                                                              MD5:7D20AC261ED1F9B218912A5D77663990
                                                                                                                                                                                                                                              SHA1:65B8ED2A5B655B99D48168B28C116BC1D327F65D
                                                                                                                                                                                                                                              SHA-256:0F25B71D4732A8AEBDD6AB5D7AA82E51D3ED2EF052797949B13CE52806C1AAAB
                                                                                                                                                                                                                                              SHA-512:F702EF03367590B00076A0E71B92188E91ACB0CF9BB1ACEB52CEC96B41D9F86CD72BA1045E7DFD04552D293CF3CE5376637BE43FBE9CE727BA274A9F89B8AA94
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=cxQV9f417bc5&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........\.o..u.L....]..RJ...M..(.2DI.e.a,..ww..Y...l.~.N[.E.&...hS.A..k;.d.....@........C..{g..%).A.$....8.._...fZey....O.:....a.W.4Uc.OU..0..C..p....L.^.&q..z...F.q..o+.....ZR.a.O6;. .Vt?....o...qp..f..G'..'.O....W'..<Og'. .2}....J..F...x...{.&G...r.'8.|.5..Qk.....+.7:..:.G[...#...T..4..:. ;..Y.V.Tg.$....R..{.Sm.q./..7..r.5...BH...8...^.u...yt...v.2..%Mg.w%X.t~ .....H.....vj2iF,.%.i..M5.*.LT/.U:.Ip2..8....?t...{...^.u!.<.~..._qW.....@....8.c..C..IT...?r@..C.a..,.g.`L......~+..N.\...<.1.'..4^.L....(..}Z7.Q..L..u.s:.j....'..>..c..CB....@.A.......(..Q}...~..{.YK.[..... J6.....1..6.........(.w.k...(.a6.........&...w.w...i.l.......qD.i.:a...Y~..$....:]c......<I...gu~......l.....Z.L4..B...Z.&q...r=v.......{...i...8.......~......:0...:.|..F...7.b.d..fV.......M+.C......M..%.Q,..`....T..A,...>g.uhALk>@..:.%)TEV.c..8.@y..#A.z.....w_.X.`.4...G*.6....&3.Da..Y....ct.A..[f..O....y....v....#..G9.S,!_...Q.\.=P.h.o..b......Nh..|..j.....,~...6.%.m#...YZ..H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 922
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                              Entropy (8bit):7.559043009673964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X03pWqSKrv7JvZ3MLxPiaTaYAUP5uMfnmaekFSG:Xi1nvdR33a+CP5u48G
                                                                                                                                                                                                                                              MD5:A403348DB36793B6AB1B370E7ADD6359
                                                                                                                                                                                                                                              SHA1:A7D4D9535668198C5BAF5C36925ACD0C443666A6
                                                                                                                                                                                                                                              SHA-256:BB5B73DB84E0697733CA932460E54D94F34C0FBB4B0CBCFC1170A2318DAEF1A7
                                                                                                                                                                                                                                              SHA-512:5020E6990E92AC777FB87B326E22056DD61ACD9C818A83C2A5B5D0CF9CB1F0587669AE08749DF741C4B08A242A1740F5808F744DB1438B2914B39C3DE5BE7FDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........S.n.0...+...\q.\>\)......Ko.,.Bd+...A../...E.9..r..3C....;un.C..*Mh.j.u.n..J....$}w{S..j.~.V.}w.*.;..WEq.\..?n.....y....]{x._#....m...k...J...R...#P..N/]3c........Uj8....\..i.R......i.n..l6..?3c.FY...m_..#.....N...0Tz....{...Jm|.....1....M....S|p.%............G.G ..@..ANh........}...1:C.c.....!";..z BrF.c../]|......{.......<.$..:.@!`.`!;t.....#&...y.....,.}N .%."....=.O.sQ.x.1..c:.#.1...Qv...g..Qjr.m...".L......".6..aB?.....!...v.~..C.a$.m......x.:u{..../...,V..e..J.4.,.G9....b9.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 4507
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1435
                                                                                                                                                                                                                                              Entropy (8bit):7.866601058882494
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X2SHbJudOdi6YmkrLV+lmZOx2BjgK9sTnbI0kXQR2E2yTkvKMadXTBu+pH2WG:X7bJSOddYmkrhgulgLbbC2z2KQva1T8z
                                                                                                                                                                                                                                              MD5:73CF76517E9E6E8FD275675DEFECFB80
                                                                                                                                                                                                                                              SHA1:A15D0658AD0B598C185BCDF644171BFBEB0AB212
                                                                                                                                                                                                                                              SHA-256:6A6734D69CB0CD27D961EF965C7FFF90B9E01B31C629889500FB59DAE42BA6E5
                                                                                                                                                                                                                                              SHA-512:2AA0F358FB92F093FB069A59E0E95F39A343A1FA1D85DC79D9412613E7FC704766FBBD6BBEE13577E42041B8819B15FB31979F4CB0C40C14883F707F2C035B22
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/promo/newstore2016.css?v=zveyQLrdu9JU&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........X..6.}..B.....26.c......).@...Y....lj.=.....I.Sc[B.....G3.iz].....#.UE.*!....|~{nU.D..8..|.EE....8..30.:...:..V.=q@..?...3'g8-..+.^".....K../(...bf...m`:......oW_..|..b.9=.?..Fj..8..8.....>.h..%...7.S.8.....)xA...qC..xb.......n}QC.".o..........m.f...t`ZV...o...a.N.j...M..3.j8..c^$........%E..9...m.f.].W...g4.G.....t.h..,....-..../xI"N.\CU............)..\..{yJ.D/........,.Z;.>....>.Ayq..O\5....i.+2@V=y...\.;Z.E........3..,...,...k.L..H...FA.v~ .>.........#.T,i.G.'....7.B8"......@B.61a.p..`.Y.....Ve.S@ .R./."..4C..rA.l.eh..<.......iZT9.kk21.....u.m.`f\.=.!;D........V_....)a.l...}...!..'...!..k..P`E....c>.H.W..:....C5!....h.Q..m]...FT..S?.e*./>h.[..............K.W}.=.4..n..G...4".f2..].']I.U.~u...*..p.@.........<..S;9.........W.....1.4.|.v..w|..N.....\,.. g.v...@.a'...3..9m.:(J..v.=.....zi.$.D...@..A..;.0.[..-...1.6..A.&..hG."...(n..$....z'.SD..ah..6...d..4.GOm\i..N1'i..."...eN.=~r..hd.PK...p..g[..>C..B..GN5...X..Y.....o...t\.8.bF..e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 153339
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41717
                                                                                                                                                                                                                                              Entropy (8bit):7.991073680092243
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:kdDWdkXOiMc/P0Ie0eQJN9R0xS4w6HixkWuusPLSlP7OesvBXG:kR89iN6+R4Ux/uhOx7EZG
                                                                                                                                                                                                                                              MD5:4D8C859CD63F707F57EA39CDEB9F1582
                                                                                                                                                                                                                                              SHA1:10910371046F15BB20B7F9590BC3FF0152F2BC58
                                                                                                                                                                                                                                              SHA-256:4C1917E987ED244CE25719BBB587869BE769D0E7B20451B5604EA53D218677AA
                                                                                                                                                                                                                                              SHA-512:E7EBA5FE45247F6CD8F4A2D4C01C97215D4E6A7CFBB64C44404D550F8812B2FC59BCFBF9070EE2EFC53C90F08B2294E7613BC543F954744463488605D32EB19C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/applications/store/main.css?v=NdD_Y9gCe1NH&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............r..(...O.9{:..H..MU.=........<A.. ...z..Y.............9..]-..+W.4..2........K.^.ln....^w...k.<S*..n9.... ..?......................h..R.....D...?-...)?..!K...,.O.)=.i....I...'......"T.^....sjoZ...d.%k';.n.%w..r.... ..|YXk..........~E........K..n[...,..e........B?........\..w.r.n...['$.s..b9..+..O2..!...m..xud.B.;..K<..,.H..7...b+.!}..B..<l.n...)..vk..bP.....5...}.2...t..=..3._.D..$....p.y.....].......7.b........uyx...m...d.......v......S......................]V..]..J.?C...@[.......t.V........R.>..#Q...b......]3O.......u....zx..t}..n.}bR.[...yQ..!....w..p+.....S.u.v.'.w.K....c....}B.?..?^........./0...St.%w.i.'....G.X.a[{..C._......x.Ji..~x.-..Tz...t....{..5.8......7..G..i;.....!.Tz.!"..~\...;.m.....KM.d3......}rT...._0..^^q......._8..P...(%..8^M._.m.I1u.S.?.....D...{..fYT..U6.":\....C6.#{I.O.fF{.$....|0..*...R...d4h..d........h......S..n...........h..o...R..%7.^.i....>.c...{L..E.s..wT..O.y.\.@..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27
                                                                                                                                                                                                                                              Entropy (8bit):3.661932872373583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YWQRAW6kYN:YWQmT
                                                                                                                                                                                                                                              MD5:CC23E88E5E3A1AEFB54805284245A25B
                                                                                                                                                                                                                                              SHA1:A255901026FA8C111C9CC658E78D3C46BE479128
                                                                                                                                                                                                                                              SHA-256:8F22FEBFD2EBD5AD2A15E6C3B4647CAFE6B3C7DBAC8B59530EF76A378608C4B9
                                                                                                                                                                                                                                              SHA-512:9B4202B9074BD2E7FBBA84BBA9C89FC0D8CA269C2FE51E496830D0C8734CFA89E8B32ADEB36DC37FBFFB253425228777062049468ECE876A144C9B6233197657
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"success":false,"error":8}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 922
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                              Entropy (8bit):7.559043009673964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X03pWqSKrv7JvZ3MLxPiaTaYAUP5uMfnmaekFSG:Xi1nvdR33a+CP5u48G
                                                                                                                                                                                                                                              MD5:A403348DB36793B6AB1B370E7ADD6359
                                                                                                                                                                                                                                              SHA1:A7D4D9535668198C5BAF5C36925ACD0C443666A6
                                                                                                                                                                                                                                              SHA-256:BB5B73DB84E0697733CA932460E54D94F34C0FBB4B0CBCFC1170A2318DAEF1A7
                                                                                                                                                                                                                                              SHA-512:5020E6990E92AC777FB87B326E22056DD61ACD9C818A83C2A5B5D0CF9CB1F0587669AE08749DF741C4B08A242A1740F5808F744DB1438B2914B39C3DE5BE7FDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                                                                              Preview:...........S.n.0...+...\q.\>\)......Ko.,.Bd+...A../...E.9..r..3C....;un.C..*Mh.j.u.n..J....$}w{S..j.~.V.}w.*.;..WEq.\..?n.....y....]{x._#....m...k...J...R...#P..N/]3c........Uj8....\..i.R......i.n..l6..?3c.FY...m_..#.....N...0Tz....{...Jm|.....1....M....S|p.%............G.G ..@..ANh........}...1:C.c.....!";..z BrF.c../]|......{.......<.$..:.@!`.`!;t.....#&...y.....,.}N .%."....=.O.sQ.x.1..c:.#.1...Qv...g..Qjr.m...".L......".6..aB?.....!...v.~..C.a$.m......x.:u{..../...,V..e..J.4.,.G9....b9.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 170681
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):44468
                                                                                                                                                                                                                                              Entropy (8bit):7.993872258005317
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:T+7NOIxPK5pYM2EbVZ+SdPL8WNbpTzaUHXVaV2DouFAzGBWc4VV+:CpxPOYM2E6iL8WNbp393wfbzoWj2
                                                                                                                                                                                                                                              MD5:7F2C172CA810D85C0596390B4AB21DF3
                                                                                                                                                                                                                                              SHA1:D4ACB412E626E744609AA326247BD7EEEC469BEC
                                                                                                                                                                                                                                              SHA-256:4CCAC6B00B8D6B7BEC9886D8A23D84131BED955D995A37B5017196B03D1EDAB6
                                                                                                                                                                                                                                              SHA-512:961FD847CDC7B7C54DCB5EC19E3446701DE454E9D06E1E2025360A1D0B426D204FB8AEC90B854C7B2DBE3153AA66B5D90BA56F8AC6A8BC996177642D6F55C263
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e0954505902564e4f0e6755077b702977.js
                                                                                                                                                                                                                                              Preview:............v..0..{......-.N....N..c..Nhn.$A...0..bH.5O3k.y.y.y.......i....s.e.......<.fa...j.Gi..Q<..A...I.g..Y._.5..k.i%..<L.N8..f3k..b.'Y....y<.g......r.$..$.......x.P].....2...,N..f...[..{..._@cv.t..S.e..8.W.4Hn.H.NVe.1..:0..-...y.p..F8..)...`..G.`t......2.r.......V.9..9.f..q....Q.rVl.:s..Y...$..g.t.7"..X..[...P...FY0I.l.l.....8,.!..$....,..f.W-...I....p.F8.<..`.G0...V7ni...F.Y>.,w.....r..u.y.Yn%1..=.....B......)l...+...;......l8.bS.....plm1g..8+..A.......%mW..j...H.,FphM....u./.$[..>.^..Q0....H7h..nP..I#.UpK ..]..e|..2.M.......W.~._..A...J....|Lo....d..PF9..5......a..x..E.f...........5.a..G.F....<.g!..%....i#..d.4........5.h.$.l.4^....q.cs.f`..g../..7..@$7.8...0....i.!L.......W.;...|..Zx.,.w+.x.r...q.OD.shd.V....:..|~.........\<=..z......w..^...........y~.....g-...NC.A.A...^.K<..S...U.../.$....F.e,c...)',. `...l..O'..8.5..Dz...9,kA?.......9.(.!...^8.3...K.fs.YVY........8.....0.r.S6.9,s..6..-~.V....c.,c....._L.7d.l...U.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 2560 x 1600, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1154294
                                                                                                                                                                                                                                              Entropy (8bit):7.995862256049849
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:24576:KgFT+Ry8HfckCrspc1O5THF47wREN64z1CYaVmwmWDHR:KgMy6ctspr5Tl41zo0wnR
                                                                                                                                                                                                                                              MD5:31328C0F2D8B3017C1E78CBA762A6569
                                                                                                                                                                                                                                              SHA1:5A7F665152268C64C3E5BF861A4039A2208109F1
                                                                                                                                                                                                                                              SHA-256:8F5D8F86AB437A37D80B70D00226BA78095856ECD147D535E02ABA790F46AA92
                                                                                                                                                                                                                                              SHA-512:9DBCBDDF345774A7C8D464EA38DE3A891DD52EBA6CB7CA06B05D2B1938D37FEFCC12CE4C4753525D5B401FDA0F7C5101EA506AD2E6EEEE9C98C953188EC75C1A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......@.....:......IDATx....v...%..+.o.....>.}..yb.J*.P... .p...{...B.!.$.....?o....#x....;Y......-.(.>Z.{..bI.......q.dy..v.. W.N.mF...q.-d..w......GZ..8=y..O.....A.....`......Q.t.c...-..h..P.Z...8|./w.....<XK....o..*.ZSKN8.vk.d......R...7...s.......O..o..~(......`..K.....kd...#J.....]...5j...........y.."I.x...CO.h......_%|....A}.s_.<....O....{?.~'.......Z..S.d.GH8...|....'..hj.q....S.yy......k\UN.w-........Z.k....../....+!.O......%v.cv........wx ..,.d......../.`...q..m...X.....K..KQ/...g_p.,,,,,.3....h.N....V.<.3.B;.e?.=:..[...Y.....YXp..)...k.........=O....[ ...I.~..Yo...hL.....I.u.......r.........<....f.?....|:..y.E..^.n.V...C...v......t;.._.m..SG.<..C.g.*.....]X..s...M.z~9m...)....)V......y..]j;...#\...a.^...C.,n.3.w.y.....,.0;.Z....M..q..3..a-....0...F...%.._.Yq...Cs..@...n.;....-.....u$;L.xm.b.a.9.....W.Y...f..l.q....... ....m...~>>.t|.........4........v.......>.?....<...5~.B..@_.y....|i....a
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13053
                                                                                                                                                                                                                                              Entropy (8bit):7.9618771975703755
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:kdQlSwB/T58IrbVvQ1If81t8O5IQU2MMPa0:ka8Lc2t8oUHQa0
                                                                                                                                                                                                                                              MD5:D1BB5CBD4D4E7E22E46EF8CF1A8E9568
                                                                                                                                                                                                                                              SHA1:194EB87FE8B27FAB4D478C5FCF27777E47F706B4
                                                                                                                                                                                                                                              SHA-256:B676FD2D518B2E5B47C6004D4CFF03C194A0E8BE2A62AD82A93FB512120BB415
                                                                                                                                                                                                                                              SHA-512:DAB77B3BA44D6DE92196A02029883299E6E0BF2E6F314B283D3EB73A332B7085A91418912E2A9CFF78DE2F5B365B373B19F28A3336AADF5BD67902C6753E9129
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................B...........................!1A.."Q.2a.#Bq......3R..$br...4CSs....................................B.........................!1Aa."Qq..........24r.#BR.$Sb.%35....&C............?..Ts.|...#I...uQ..5..q?t.k.z..RS.Q...I....v..L/...t*...s...Z"....8EL..>...*........A,...afjz.3i.Jf...AJ^.7.'.._|....,......A..'...@[M.....'..l.;D7Gt.f....B>E'.....,X......-5.;...%.T......Q.[..k.q........g.T.Fy.&hp....}.kw.<\......qV..e..&.l...'K..pi......B.R.B.{{.EA..X.o.cM..H.Z;:.XU....Q.(..Y..`.|.<.....t.0fH....@|V..R..*m)...O.E.`......c.....Zu....!..|T..\Y....6<......9..x.}.:.a.G....Gb.Iu......pYi...8....D..h*m~z]R..{u....z.A..D/cH ,.r..q......JV....-o..:..n.....P*U._....x..Ji6.+....6B...I.....1..y....R..R.'..Ce.z..i..W.b......mh#....n.u..4nQK...V.i..z.<... ./........9q.x.v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 54647
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11775
                                                                                                                                                                                                                                              Entropy (8bit):7.983920940970684
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FCYgRxwvQVYSyShYgcKhpcrkETrHn3J1Uk+DOItwdFVP8AXRQDrdw8nkPJojBmb4:FRcxuVSyMvdpcrjf3Ji5qHVE4h61j4NW
                                                                                                                                                                                                                                              MD5:3CB1471C76E0F2322AAD7AFFDF92CFD9
                                                                                                                                                                                                                                              SHA1:5C537DC648AE90A4B18943EBBB5BC154B6EB4319
                                                                                                                                                                                                                                              SHA-256:BD40AFCE23982374BB1FA83C2A6CD735F8EBCE369C36620FBFD24834416E7E82
                                                                                                                                                                                                                                              SHA-512:C84DA5AB6E7FAE55A1E820C60DFF225ED6A95479169E7155E3BBD1B82AC01EE83810F7F6892C1E4FD97FFF0F12E04CCE165E11BF77876234692A25DB2116414B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/cart.css?v=SFGHVOgNiRXD&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........=is.F..._...5VB.....T...,e.I...[[,..E. .......o....$gk..e.._.~.{.s...\.7.q.|1.,.........U.mF.d.......M~.8.m...7..*_..Y~.nN.mYm...y.%.H.>:.4..MY.M...1_6[...,....o.S..^$.(........b.(.S.v.7.}.(.4.FU........}A.S..f....4..........Z.W5n>.V.h..........7.....k.....C.o.w.\g.u..a..8b..-.)7.N8.C:.$.u..OG.....|./....>.u.h=..9n.Y...>70...Gl....4.<eHE.......9.....)w......[.....\~...."...by..&.n.dA.*K.N..W.%......7..i.h.&.O...Y.Y.6..r.!.........y...z..v.i...uW.?..Wm......7ySd2.......O...4.wEr?...#..>.`9.{.U.|[6.;...{p....hx...v.l....U.,..:.{.Zb/".yEO.Y.,.o<.S.{...h..F.L.Q..e.f....A.......\.E."...a...=....+HeQ...RV.O..........o.fWVM.E......kS.9.E....m.x...."hk.|....a.......u\2G=...u..%*^eE..r&cM...p'....2Mi...n..f.T..c.v..w..Z&5.....]...Y.....8...o."D&...............<p.......s.#.i...ys...>.4[.UB........%[....._E.u.%...I...v....O.Y.t...}.......x._..G.]R....K.Y.-..[...K......).HJ....K..!.k...3bS4..L.jP....",....!.Rr...w.z...-...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 210917
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):49153
                                                                                                                                                                                                                                              Entropy (8bit):7.9939008910936655
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:FfXl5CVbAzMuIHQLF5LnP2jSD3w2Z0mSb/EfnPDmqRKSpsTBM1pCQWBino+8:FtgFAzjIwpVP2QjZ0mS4fniqh8UgQxoz
                                                                                                                                                                                                                                              MD5:DEBD8144C2FFD2A9AA8CAD719675A051
                                                                                                                                                                                                                                              SHA1:74B6D1816FF86B6C058A8B9ADCCA6062B5DF7DC5
                                                                                                                                                                                                                                              SHA-256:F1B27141CF12A63CE528A64E82F07F2E0C42B37D1871F0E4869C76CEA22BCC2F
                                                                                                                                                                                                                                              SHA-512:6E25807F2D299147A7D3E14BDAF8F84AC6DB78F5C0826971F3AFFA157B167B8992994D758197C05F9B8B91BB5ECDADBFAF9505B89146ACA751FC73F890B14738
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/sales_english-json.js?contenthash=15707168cc49f5079a21
                                                                                                                                                                                                                                              Preview:............v.9.-8...y3+#.....x..7.(...!>.t.Juu......`....Qw......>.?%...>..................<.}....J.}./../."...?..A...*.d.....^....>(gT...Q...+....p[+Y..f.3....S.T............G...S.0..7>U....7C.O..7...x%|.tV..._yUL.s5.dv.2k.=............_........O.....|../~8R..O....se]....o....t^}..../..6r.............MY*w....n.........qJ..L..8[.8.n...M......Y...z&?......A..*..............d-...._..g..k3=..>......^[#...K1.i/.mL.E....._.>}..#.....)..B..L9.'^55?..*..EmE....@Ec...@H......%t=..b..B....6B...d......8...W#q,F7.'?.7.......\..........!..b!...........A|..6.4.V..c=.~(>../.+.I..s1..Xl.P&,p#...b*K..t...>..S.r!3g.....)..Bs..z.]=S%>,l.'.>gE....w...y.<.?.?6.9..\d.../...mj......t.P.y$.wM.T.1..&.a.~.N..2.Ea3...C^<s.........F......0..t2..E..Bs^.{...Fc..@+l...g.R.g.9v..9..7.S......Qb.M..7...F'|.....>.ODf...._./1nj.KY...k....._.Z.....+....u....U....c..s.2V..lF.a"K....V.gVd.).....?...0V...C]J.0.Y.(..:lU.i....JM,..c5.z.i...h..yiX..:....M][......{....-$.B.Z.u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 87011
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):24100
                                                                                                                                                                                                                                              Entropy (8bit):7.991331892768269
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:enpdEIngq0Ja7gsDdfsNRaEVT5D93A2zoBTGJhzlLzVMvvjCCKGnHlr8YjKye:enpeIg/JaPdEv7NJhzlLzVMvvGCrHlrM
                                                                                                                                                                                                                                              MD5:F9E969A5FF052424471F3B3C656FD229
                                                                                                                                                                                                                                              SHA1:516B9C1E8BDAD02DE157B04E194F8E0EBEFD14B3
                                                                                                                                                                                                                                              SHA-256:0B6875FF3955B3F51370572FB12E0F30FB0581700D2897A107168069C36CD70F
                                                                                                                                                                                                                                              SHA-512:BE950779D942725821775586979C28F5CD24B8490CA6A30C62EDE38A616C1B4D0BF009F919AE432B833A34B63880017C8EC09663F9CFD24BA1F63F7D91D178B7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:"https://store.cloudflare.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=Me1IBxzktiwk&l=russian&_cdn=cloudflare&load=effects,controls,slider"
                                                                                                                                                                                                                                              Preview:...........}{[....O.V|23....\...I("....8^..g`.1.03g.B....V.Vu.0(.n.......[....Y.....;_....L..?....f...........SoTl}U............[[........Y<.O.O../.E..C.....~.O.W.Y.xq~9+...dgs3.x...W.i.M.z...QN....`<*....g....h^...iY.....7}]...q.../&.t...g..`4....z.9&I...i6.._..%....l6>...e.../...7.!/....._....c..n...a1....W..`~9^.i9.O....:....}.......:....7.~.3,.f.^\.....Y..&...`v.N...h.....g.....X..xZ...:.`...8Gn....l.f.;._...%a...........>..o..\;...............>..<A....m.K.h...L.N.g#...f.=..._v.s...S[...8.......d<..Uw...r.d.8>||....~qp\.8:.....G..c.}w.........-.....X.>....X....#.....8.?>.....g/...?Z/..?|.....?.............{r.cjo....1..l..................c..W..;:9x....Q......}L..}.......G.k.......b./..8~...).....8.Y><|........O..>..........O.e@,....g...g{..i........x..0........9..-zx....O.1..N..?....{G..9...1......{N.=.....g.V....0.G.{O....y....1n@.......@...9....`^.....l..7-..Q*b,v._..._.a.d;E..dk..../.S.v...o..g......U.....xV.DqK..z..g...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 11069
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2770
                                                                                                                                                                                                                                              Entropy (8bit):7.931710780358511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XIXlbGCZHFrpnanlMSWcZAu9d/SOqn8clrwrcbzgmcp27TzJOZQbHN0SHowhbC0Q:YpVZHFpiSuAC6X86w4vfcU7TzJOZSZNs
                                                                                                                                                                                                                                              MD5:2A7610539A3E88B351ED7462EDFC176C
                                                                                                                                                                                                                                              SHA1:0CD7B33945C0BB0D652C08CBADCD0D7F220F1BB1
                                                                                                                                                                                                                                              SHA-256:B589FA5514DEB71EBC2EFBC7BA207669D64B7BB0B3B35AFB9F4D3DAD16C99D1F
                                                                                                                                                                                                                                              SHA-512:22C30EEA4C2E5A6F7077E1DE809608A3FC9B9C516DD38C79528125B166B694909C0114E069B575B12881D5133026627F94CD547A36DC35BA6DF8B3EFD61B4AE7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/browse.css?v=ZWD2OrhO7eSv&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ZKs.8.>K..5.)[..&..-.......T.......EpA.......SV..^v\.. ..n..k..-z..#z.........N...CE...p.xKBAEN...,..m...$...-g."qc.3.Ao........;.....4gX.b...,...t..Xz...6h~wW>......r.%....xh.'.#..+......|.X..J.#9...2*.[.8&.T...%p..|K.7bB.....dl..........`...e4IH.6.y.DFP.IJ8'.:.#..........S...A.K....e.2\$...q.....9.A.-b....c8;.DA.3........~.....S..D.C.....Z6(.Y......1....(q..<.Gf'..(.r8b.....ts......Z.LPk.3.e...,q...@.C...X.+.eE......./.D.xr...m.........~.X)l.V...eP.Z[^...(.cJ..t..|c.j..W.@.(... ...1.]..m..#--.On....VD.-w^>I&.c_....Reo2.<.T.g.....{....m.......W. .#...t.;..z...J..f...O..A....v@..-..@...3E.....e..D..8Q.;8H....#....h....\.^f.Yk\...&f..w.g;.|.).ty..KD.K.7.._..+/...p..J.1.....>....m.d.\.X]@...w...Bp....4....;..8.....'..\.Tx......w.0+...2[]9..IcXo{..n.~:....Y...=Jq.Kqd.o....d.....y8......A.W.]:..Np.p.........r..i.#.......^.)g.q^..p.W....z.v.;.T<.p_.....}.>hy...B.F......`......ya-...I....P......Yt.,.u....$j.\.B....f}....s1...Uol...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 13930
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4765
                                                                                                                                                                                                                                              Entropy (8bit):7.954134679688534
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:VWoWuQU87uB+zzE5HyZPTWliLPrB11zWnEOPaDmWc2quVoXmbThq:VWZuQU87t3DdTWli7rBLOPrWpq0o2vhq
                                                                                                                                                                                                                                              MD5:F88D93E87E03358B6083F046A078FAF7
                                                                                                                                                                                                                                              SHA1:C811A1440D6E722AED9FD13FB21E37CDA10DC8D8
                                                                                                                                                                                                                                              SHA-256:9A181AD2EC5E2B3AF5372EA0643C7BEFF5E7DE4427ABE508BF6E9695B28A5058
                                                                                                                                                                                                                                              SHA-512:ECAEABA05A47E12EB7A4217678D3037C37955E794921CA3DF89AF517CFB26970C52703938F6D0AAA0EEA7BCB2C2F2FF9C7FDA94D34E0A75A257F608DE099DC98
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/8970.js?contenthash=1ea30209d5d93b9d727f
                                                                                                                                                                                                                                              Preview:...........;io....W.."....K....$...N2.7.[.B....."..E&.X........X]]]w.Q..........%..Nv...e^<.ER.y6... &.ar...E&.&7_'.VLJQ...|#?.".O.W7..".....}!.^d.d[..W...2/...x...Q...m..<.S>&f..|..2t..u......yHn?..V.'I.....uL...ak...rAcx..?\^Y%.(..~...........@...a.+.*.E...H.g..$.,....x"........x.1.sQ.y.2/.q[.....x....eUd.b.......U.(......(.......s..C^.....Y,]g..%.D..If.....>..<.....W....?||..^...K...l.P.e.b..{Q...}..jD'...z.|'qN.HK.A..\.N#....m.r.P.V3t.M....x^Z.@HN......:.U..k.....6..l.(..J2...'...b.mRn.]..Vy..Vb.[..."...^..g..<TmZ..F...X..@I..CU.HKK......b......~..H.CC..q.lE.;"4.P......b:m.elP..t.....^__.h>.I[...8...4U.}|s......^...s:..-.../...]7F..+.v;.K..).E.e.V.!c.......$...N...r]..)l[)'.....tfE.J.i....(7...:.y...".D.1.....O.>......L.v_.....8.&m..l........tYC0.4JW..Qj.D..;.....^..`...]~_/i....&.)!uL!..%..... .f........f.F.>...Y..JP....^.....[...S..O)....1j@..(..J0?[. ..R4. 2.....K.!.%.$....`A..*.. k.S..I...,^....-....j'..#..y.WY.iSJ^&.[.BC.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 96 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3737
                                                                                                                                                                                                                                              Entropy (8bit):7.906671945599965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:OSDZ/I09Da01l+gmkyTt6Hk8nTqviwYZP2H51:OSDS0tKg9E05Tqviw6451
                                                                                                                                                                                                                                              MD5:1626F52ADDB7C56FE3679D82108C62E9
                                                                                                                                                                                                                                              SHA1:2B414092D66ECFF528950093A655F755C3C7F3B5
                                                                                                                                                                                                                                              SHA-256:AE9F6C61E25D15882BF57BDE193D10D375BD315C9741CABDA11D700FD1BB7DD1
                                                                                                                                                                                                                                              SHA-512:05548831477CC421556C404F3411F581E98A84FF2E699882CB4F5DCA17D1C5F77B55ED2B8211EEC32D0A4317BE1C4EBC636277F840262491B753415F6F198276
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...`.........H!Y.....pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 37x37, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7630
                                                                                                                                                                                                                                              Entropy (8bit):7.935558459807972
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:gTKaKNY2KKbqwPecgHXeYgqrKKqDGTv7Im44YaA:gTKaKN4wPRguvqWK5v7Im4F3
                                                                                                                                                                                                                                              MD5:DBBD68C2552F669AC0518F59ED66B1A0
                                                                                                                                                                                                                                              SHA1:F957E5117F040B932A7CB075A521160813CE4630
                                                                                                                                                                                                                                              SHA-256:5C4A6882C7EC8FA83E8CCABFDAE00FA8647C8F77FB15FDA0D95816953119151C
                                                                                                                                                                                                                                              SHA-512:693431D8B38CB52B8683E29600BF7A594746856B82AFC8A0D1145FC3CEA7798DD4669D74D86FC90E10F13761904FECE41DEBC851DBC181E42E6FDF1FFEC02DA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....%.%.....C....................................................................C.......................................................................W..............................................I.............................!1AQ."aq.....#2Bbr....CERcs...$&V...........................................8............................!1AQ."2aq..#B....3rDRb................?.....Kn.0!.!.!.....F`B3.................D..*X........f."."."."."."."."..@.@.@.b.9..D...0 ".".".".-.f.Un...zKU7.$.A.|.$..(.'.VTK.....J...0........k];.....Z.n..i.y.;NY..i..K%..'...;V}!..|z..xGXp9....|M{...v.'...j..w.(.:e.&.U.2...R..I..r.2RS....![.:.4.7tTIo....).q.O\.6..t\.\.....N.N..jU.....@......3."..#.s7...}......p.f.#>>.....U[..j4.....-..sk+HP.;R{(xy..Ti.4..G.%g.@.QE]...3...!..E...<......@...ND.X.Hz....,..$....."..@...#..../.N .#V...K.v.UK.MFO..2.......I..lM1.g....7.c?O....m!......OR%...~N.q.L... ~.j.....u..K;.j.#..dAU...r...b.....J.Ta...F`F..0.k^v^...bm..TPf...).K.:k...S.@....J.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 288
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):215
                                                                                                                                                                                                                                              Entropy (8bit):6.960762705480202
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:Xt9eVx6EVVdJYOx36qX5OtF2kpIGN2JyMLkK0Y:XHeVI+dJJwqpOtkkl2/kK0Y
                                                                                                                                                                                                                                              MD5:16220E7EAF0D9EFE0A7452A37555254F
                                                                                                                                                                                                                                              SHA1:30960598D613D416B052BEC31F46BB8F4EC42FB9
                                                                                                                                                                                                                                              SHA-256:3CB07D512272F27944CF56E733C912A55CE0B496F3514AA68BCFEA0795AA119B
                                                                                                                                                                                                                                              SHA-512:3503F472759D79413814FE29777D12437FA38572DA109574942F92821AD36FBEFF1DC0792A38B1AE58CD184F564CE338772AF3EADBC13FEFCE9AFC887BCB689A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:..........eO.j.0....CL.t........4..e,.......`...x..<{..`....c...`.K.Eh ..E|.."....n.ns.w}.......XB.......;..cY.e.k=.I.W.).9....T.NF..D...H....^k"OI.Q$.5.......:`m.n.....-.&...|...n.?.`INS.nb\._... ...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 70274
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11390
                                                                                                                                                                                                                                              Entropy (8bit):7.980207258577429
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:JNgF3zDvvKnxm+gE49WCa44NdB+ZQrR5PHi/av+7lvA9Ku7LlaPT16vkt+gz5PW7:PgFjDHKnZgIndYGP4avWvMLlW1mktPF6
                                                                                                                                                                                                                                              MD5:2816731CEAB536B41EE8AB089A1F6834
                                                                                                                                                                                                                                              SHA1:521A254B21E29DA42D768B706458F458D91E85DF
                                                                                                                                                                                                                                              SHA-256:AA4AB47821577A7A751C688C3B4626C2389C45C761181F65ACA10D32C95133C7
                                                                                                                                                                                                                                              SHA-512:255D4FDE0130D5BC0AF8ABD7CB3528604314D9AEDBBDA41425079AECFDE25A27C2FD2D2D82BA4866DF377C05363CFE3CCD3E7A9D9688CFA620AFA746BA41350A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/slick/slick.js?v=b9602104&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}ks.8..w......X..dz.d9..c;..l;s{..^.-.2'..&)?..........JNO...K,.888.......v..7C3......lv..Y...G.."?g...!b........{D...6...H!.I!B.h.....s?...g.....T._8................."....w...B...UQ......r.q...........U]....q~.....Z_..v.W.Z.U..?.?.U......Rj.T~_Uk\.T>Li....p...Zd.E...4O...J..z..z..|..x....k\..P...y...8..y..R.$...u>.."./.y].w...."XW.Uu...`B...(..V...}..t... @O..a.L...}....Np...H..@? .UX..........:g..@..,.u....T..K..:-q(...^Z...#......Re.N..D.dj.O....G.<Lvh%Q..H.6...i^.q>..O.4E.I[*.0(!.0....u./*...7CST_.....I\......Z.y.^...E..."...x6L.e..(..0 ..9..."...n..r....$^..5.....z.....V8O^.eqS...ud......qX......w.3..,3.W%...Qp|..."Gd.Nw.]J....t7/r...Y\U.].o.H.]..i|...8../i..vO>.......?..6...j....O..v....b..w....NW.'c.b4....0....[.*..$I.....V..>.z.Wx...W.....b.1^P0.~..4......p....2.%.I..Q..}t..}..$.....=HW.....5..1.../.P.2^,....5.+F.,.q\. p....7...h..;..e..b..>.8.s.nN..4.',.()L..L....(....P....E..e.'.h..E..wiY.QY...../.qiC..!<...c.3.T.Q...`.DX.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (945)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):131882
                                                                                                                                                                                                                                              Entropy (8bit):5.376896897488642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
                                                                                                                                                                                                                                              MD5:64141792105EA4861F9F33294D65AB81
                                                                                                                                                                                                                                              SHA1:506D9100CAA070005A890BD496DE64C437D6D008
                                                                                                                                                                                                                                              SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
                                                                                                                                                                                                                                              SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/react-dom@18.2.0/umd/react-dom.production.min.js
                                                                                                                                                                                                                                              Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3527
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1452
                                                                                                                                                                                                                                              Entropy (8bit):7.8395381286321815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X78HZKduHKxFTaNxL7ivAgDDl2aW/FJ53Hr+iKXRnp4LgABb35Ql:X78kdLFyF+DDsz/jNCiKXRnphABbOl
                                                                                                                                                                                                                                              MD5:EBAD322CCB53AC294B1D71B89484FC38
                                                                                                                                                                                                                                              SHA1:D31B64C417413B6D3772DA5D95C6EB53F01BDE32
                                                                                                                                                                                                                                              SHA-256:490D36176E01714A12CCAEED50942B31A9D9D803B403C5E6C5E0C457DFFFF34A
                                                                                                                                                                                                                                              SHA-512:284EEE8CE59F4B2738E71A4550934B695A80676370755726532C1B4C104300C0B72DB6AFE4F61CC3DF2841C301CBB00D715347CBB08F05DEE0124BBC8CC907A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/rellax/rellax.min.js?v=.KbIxshHXB6Um&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........WKo.6...W.<.d.(r.. .a.E..v..6....A"G.."..........8I[.'k.....7C....F....D.9w..L.IHr..i..G.\..x..)......F+.#k..i...4.U.."O1.3..(.m[.!xX..4.o..j.o&..8.B/U&..=&O..#.e..H..u...........5.;....-y@.....(..Z>......-..P.k..Q.............}z.0...P.m7......c..6/...Gt~....i.....F.J.-~....<.H.Q...U.Q.J.....v.'X.Jq.#.r;...}../........QTThE%K......<..&.^09.Y.K....C4.".\m.....z.N.LX.=H....@...Q...'s..QY....5...$..`].".~g...F.V.S.).Gb....4LO......&~b.M$2|.....R..^.UCX...#.v G...*8...u:bL.8..].v..(...k.pJ.e.by..w..@..#.......T....x7....m...7Xy;S.c.sv...s...4....6...H..x....tz19S..H.m.'../.}...3...............j..*...x.C.....5[...bQU..u..*.v.V.h.k..W....'..t....x......@...T..O.];g.v...\t.#....7J....t....M..z..-".}@3~v......5J.2...\F)|..$....x..W..|b#w'.MF..X....I.sw..A.....D....2../3}..{9...&.2.......\.?......a.;Sv.S<.Eg....r8.}.^.._..VA.>..v.y...=....2..e6+..V..0.....\a=..u.l.)N.....9...<9t.b..o...u..<~J..p.X...~.....ug....D[C.r.8i.....!B..C.d....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/header/btn_header_installsteam_download.png?v=1
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10284
                                                                                                                                                                                                                                              Entropy (8bit):7.951057705282038
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:FwvTTbD5xlTG703xhFUfLy3a1XA5A1ODpQjtb//Wr0u:mrT53xhyhw5AUDWpbHW5
                                                                                                                                                                                                                                              MD5:806FB93A230EFF29C380BD3BC3565C23
                                                                                                                                                                                                                                              SHA1:5C1C4739BFE2A2E864F08BF4B2110E7300C12A5E
                                                                                                                                                                                                                                              SHA-256:B5686CED9DEDD485EB73B3261CDD76F8AAD1D89D9B0CB4B8367E24E9C3F3F4D1
                                                                                                                                                                                                                                              SHA-512:AE56A29E20398D420F56D56251631B82BD6D2EB26D686E69536E478E35F38A373B3779A72ECD535C5CFCBFAF1B09C198B7AF8F41353274C5FA221E3680511108
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................:.........................!.1.."AQ.a.2q...#BR...$S3C..br.................................2......................!..1AQ.aq."....2B.....#..r............?.......jjy....:QL..dr...d\cQD*1..(...'QD$..9.Q...:.(.#..d.+%..'=.R.Wg.....QB....D)q....h..O9=..!..8.A.J..2y.....)..7F.l..E...qW....3,..Eu......B.R6V.o.7..C,q..V.+.0...2.r{.v..R.vk..WAI"...Y.....L...VT..Z.U.*y/RGL.+J.R....?<i.oT....[v...-b@...p......zp:....u.q..#l.Y.K...KU^M....*..YY#,..{.............4...o_.c.hY;In....6]...=...Iz..W....?....JF.!...'...l..g\D..A...]...........KYIEc..z.+%..,.[}. D....GK>C+aIo~1.... ....>M.5....P[w.k.]uu....+ai....P....J.3.S..P.s.>y...G.............7.@....u.....u.6..I..+/......U.p{.....>.-.c+.?.7K..F....)...E!...p.....m[fis.......!..<!.h^....u.L#$,J...9..9.Nn.9.cm..<.3{.|..^5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 41424, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41424
                                                                                                                                                                                                                                              Entropy (8bit):7.98899836549604
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:K+F7LEi09DTJ0yWQeu29lsoKyaYopWadPez4bw7VQbywb4AIb3+wEL5i+:ZF6RGVQn2PKboadPU42Qb4AIb9Etj
                                                                                                                                                                                                                                              MD5:57BD6F5C2A7C3C90763FBF2744699879
                                                                                                                                                                                                                                              SHA1:27A5CAFFFEBD1D150C6A6B3F7987045482C507C9
                                                                                                                                                                                                                                              SHA-256:A472DF8BF74A611C4136F892221D4832010988461B4CD9D68058896F1F25A512
                                                                                                                                                                                                                                              SHA-512:A7647198A5902E16EA4272B4D7F435B4C7A7E2D9A3CE86D9FCE8BE790627A738EAA87011864637E8248A2EEDC809A7FD73AB250B21A35C0EF6060525611C81FD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.cdnfonts.com/s/61286/MotivaSansRegular.woff.woff
                                                                                                                                                                                                                                              Preview:wOFF.............._X........................FFTM............m.._GDEF......./...6...3GPOS..........(.1W.GSUB.............n."OS/2.......O...`h..cmap...\........|[t.gasp................glyf......o?...T...head...X...1...6....hhea....... ...$....hmtx.......>........loca...l...$...$K..Ymaxp....... ... ....name..~........~_.t=post......./.... +..x.c`d`...e"w..m.2p3.`......`....RX.X..\..&.(.^M.c...x.c`d``....%....A,.@.......J...........................@......x.c`f.a......................|....31 @.w........L..s0.`...C..a2H...i..R`...1W...x....,;......mk1..w..m.}..m.m.~}..Y..N..|.2.T*3:...@...$.#....k.U.`....a.~. Y..l@.\.........8.J...,4.#.i<.L..y...[1ZW!...N.sl&:3~..(..=.Y".0.1:[.....0.s3..:.4".3.e..V..."t...a.5.~....B..0... J.e.!t..GK.....!Izr/K..h[.A.>.\.E...>.C.5=..a.D.e..c..Z(.....m..k3c....NOf.J...h..:.}.......jh...{.-...O....Jd.y...u'&0g6....q..!(.hc%..H......i.s.!.9.....UA.....r...M....B"4..&..`..3.`..?....Z.....@c.4&.>:.Ci.<..tk./..r..W..'..D....bc.1s^..gc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 88364
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):23487
                                                                                                                                                                                                                                              Entropy (8bit):7.991675130676934
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:i1jR5Tct4TfmAvJnxnhU7AbhSv8/Oolk5S8zgsh2FNoVR3VcX48kCxBCXh057mkx:YjR5TcCbfvJxbfOPzgDvor3G/RBt5lx
                                                                                                                                                                                                                                              MD5:FAFD090A0B63D928FBE8B3CE4E9260AA
                                                                                                                                                                                                                                              SHA1:172120D138FB4C6AFAE97BFC0BAE13D424FB7C16
                                                                                                                                                                                                                                              SHA-256:C0FF9308B0E13A3E743F56AE84ABF5A054FB964FB3F36E52729D78F71ECBEB67
                                                                                                                                                                                                                                              SHA-512:4840A5455DBC8394A7D47F935ABA64E5C23EE7157E9A00848A2A8BAD1C604C280E4A56F9445C3C63BC0E778066DD3ACFF31B973521CA5384C487EA27F89AE71B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/main.js?v=wZOkh5CBgIrx&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[s\.u.....E.V7H.AR.....")..(r.....jt/.-6...."....R...T...~.;uN.y<U.c......G......j.....T. 0..1...qju...jv.......y6io.(9..=.....x.].....n...J...7......t......V..-g.?i/g{.'..=n..../O-..3..:z.......8.L....i7.P#-.......l...o.....j.s:...U.4.t.sW..F....l2..n6i.k\o<9l...i.3....;N....l.)v.?...*.&...N.<J7.A.....~..d.mO.q../,4.~..=....fo....e..;......b2..b...F..|.w[...j....U4.._.1..X.#....aw-k...r.........d2.C.pp}.7..Z...?P.z.XL.y.....l...7Vv).->.uj!.....n..a._.O....-.mE.h..)......$......b.a.\.(...........Y....4.KYye..]@....h 77i..L..v?..?..].Rk.]\..c@K3kL....`..k....hs.<b....^...#O...m....k.7.ov^..."...A...v..n..c..3[Z.|...,g.m..{.A.......@ZP...$....i...q..i.8.e.......vv'....2......?...L.~..s.s^..q..f...t.l.?.Q.!wI.$....u.......g...U<.l.......w..!.k...C.q..0.A2G].A....J.LR..C.&.,y..(..>.t.K....d....T../ ".r.q}....[0k.h.fe.K|.V.:=.............cL.......^....{.......7.*}L.6nf..^....x^.fj.....fj..#f6.qXW|..qRt.P.(.......X.3l......&....@
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23168
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4834
                                                                                                                                                                                                                                              Entropy (8bit):7.9629042659034655
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:dox4e4JGtgVYVqo9q4cdFb0KjiXTY2MyzlNOcybIgPyNgvTbo2a3TRlJgQ5:d64pI1ZcDUjVvOxIfyxa33JgA
                                                                                                                                                                                                                                              MD5:33EF795FB7F1A447BA5DB5E11983A0C2
                                                                                                                                                                                                                                              SHA1:4F4B16BDEE4F8205E1EFB7E6F4BD588DCBDFC5C3
                                                                                                                                                                                                                                              SHA-256:C74A0850E435396961F75B19F660D6076E180AAF987CD60327B365D5C0D321D7
                                                                                                                                                                                                                                              SHA-512:ED29641400A1E5E58E9115CD784D43639453BB36FB2371CFD3B91D6DB5571F171DB91507386E820F70AF2AB47E305E0269A7428B75C5CB222A0BA974658BBA2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e0954505902564e4f0b6240487e502f6f.css
                                                                                                                                                                                                                                              Preview:...........<ks.....u&3v+.|S.foWI.6....vo.h ..hS$CR....{.$A..i[...7.....sp..q.s.N..8[.E....A.....c.!Y_zy~.N....s.......?i.f8.@S....?..c.M.l.H....XG...~./]u...2.]u...$J2.........Y...!{..5.k.. ..M1Xl.".w..a..a..~!d)....m..,.......U....n.<....&d.d>..e.8. ...8.....>L..P.}.%.(.$v.$.So..hH..q...h..%|.....Zq..]5.7.~.....E]...Tu.>](A..}%N..L!(..,:..@.Xo.x..;...(/ X....#.I7.(.........5..-..t...v.%....r..Y./.k..n...A<..HR.=.kZJN.#flC.X...h..".4.c..i;\.C....h.oX$HtkW.p...i... ..S.k......<6.x..p.....s..8.$.Qn......].xw....M...`.Xu..?.!..^.a...W...aH..LlD..n4.`.&q.F......N.9.Xk~.....U...x..0...nz ...K.W.P!O/.O....K.(..A...X.7_'.0.Ok`?E#...Gc.r.vo.A...y.,.....i.j)..M...Y..0RV..3.v......i.jA.`.2...A."z..",".1.;.K.... ...&Ma..N#X ....xX.G...S..wa1......uP..j8.....xN.x.|.V.M.... (.].Z.v.nX.7M6E..J...,4...s.%x......J.D..0 -..Ur.......L.._!....1..}.6.L.....G....R.F9y6..,..j....&2..%[.wjE.o..;...../....u.C...yK:.Rx....m...o..|.....i........|F....%._.0...a..(.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):88145
                                                                                                                                                                                                                                              Entropy (8bit):5.291106244832159
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:yTExXUZinxD7oPEZxkMV4SYKFMbRHZ6H5HOHCWrcElzuu7BRCKKBEqBsojZlOPma:ygZm0H5HO5+gCKWZyPmHQ47GKe
                                                                                                                                                                                                                                              MD5:220AFD743D9E9643852E31A135A9F3AE
                                                                                                                                                                                                                                              SHA1:88523924351BAC0B5D560FE0C5781E2556E7693D
                                                                                                                                                                                                                                              SHA-256:0925E8AD7BD971391A8B1E98BE8E87A6971919EB5B60C196485941C3C1DF089A
                                                                                                                                                                                                                                              SHA-512:6E722FCE1E8553BE592B1A741972C7F5B7B0CDAFCE230E9D2D587D20283482881C96660682E4095A5F14DF45A96EC193A9B222030C53B1B7BBE8312B2EAE440D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.4.1/jquery.min.js
                                                                                                                                                                                                                                              Preview:/*! jQuery v3.4.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],E=C.document,r=Object.getPrototypeOf,s=t.slice,g=t.concat,u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?n[o.call(e)]||"object":typeof e}var
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (547)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):469790
                                                                                                                                                                                                                                              Entropy (8bit):5.084911175033798
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:zK8SyEGdEXdujYWUl/plq/pGlgFld1HmcI48VirY7IXtu2Y5W5ZbHtQTiTXu5bgs:fljHmcI4q5W5FHttCnuJq7CjhBK1
                                                                                                                                                                                                                                              MD5:C811575FD210AF968E09CAA681917B9B
                                                                                                                                                                                                                                              SHA1:0BF0FF43044448711B33453388C3A24D99E6CC9C
                                                                                                                                                                                                                                              SHA-256:D2F0522008BFF05C6434E48AC8F11F7464331436A4D5D96A14A058A81A75C82E
                                                                                                                                                                                                                                              SHA-512:D2234D9E8DCC96BCA55FAFB83BB327F87C29AE8433FC296C48BE3EF8C9A21A0A4305E14823E75416951EECD6221F56FBBB8C89D44B244A27BE7B6BEA310F2FD1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://code.jquery.com/ui/1.11.3/jquery-ui.js
                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.11.3 - 2015-02-12.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, position.js, accordion.js, autocomplete.js, button.js, datepicker.js, dialog.js, draggable.js, droppable.js, effect.js, effect-blind.js, effect-bounce.js, effect-clip.js, effect-drop.js, effect-explode.js, effect-fade.js, effect-fold.js, effect-highlight.js, effect-puff.js, effect-pulsate.js, effect-scale.js, effect-shake.js, effect-size.js, effect-slide.js, effect-transfer.js, menu.js, progressbar.js, resizable.js, selectable.js, selectmenu.js, slider.js, sortable.js, spinner.js, tabs.js, tooltip.js.* Copyright 2015 jQuery Foundation and other contributors; Licensed MIT */..(function( factory ) {..if ( typeof define === "function" && define.amd ) {....// AMD. Register as an anonymous module....define([ "jquery" ], factory );..} else {....// Browser globals...factory( jQuery );..}.}(function( $ ) {./*!. * jQuery UI Core 1.11.3. * http://jqueryui.com. *. * Copyright jQuery Foundation and
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 15 x 13, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):291
                                                                                                                                                                                                                                              Entropy (8bit):6.7719789082293165
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPU8WnDspP8GYUQiOTmUDJcyYWm5kvrCBVreLbp:6v/78OaGYfLDBYCrCneL1
                                                                                                                                                                                                                                              MD5:A2796187C58C7E948159E37D6990ECC2
                                                                                                                                                                                                                                              SHA1:4209CD85ADD507247F9CE5A87A8C9095B54EE417
                                                                                                                                                                                                                                              SHA-256:23341256DB7F44B1F3811880FA2BAE6B7748BBF6B62C544A162E38CF0D5C5082
                                                                                                                                                                                                                                              SHA-512:5EF103B8398507495C2708DF8FCD82BDB763B1D580AAAA6CACFB805614764277C19E8ECE5D890A8AAFC004FC8C25E3AB2E67D6FBF373C432A9A0D7C36FA0890F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............v.4A....tEXtSoftware.Adobe ImageReadyq.e<....IDATx.b...?.......9....]@.......O.G..@...?..:!..H.....T...{.i>..Y.M...ff..W..'.._P>..!..j.......&......4.'...X.@......?.5..m7..E..X.....Eh. ...P...Q ........... ...%.......y...c..@..?i...{.....HteDtom....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBold4.015;Plau;MotivaSan
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):123884
                                                                                                                                                                                                                                              Entropy (8bit):6.07029634687136
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:M+s43BGZsrolB21EJ4q+GIbdSW7VvCtQXjPM3mz1yxvjWRVIoFMe1V13836GKCnY:T1GZXlB2SUbxVv/zM3mZyxLUZGrSDfj9
                                                                                                                                                                                                                                              MD5:6168553BEF8C73BA623D6FE16B25E3E9
                                                                                                                                                                                                                                              SHA1:4A31273B6F37F1F39B855EDD0B764EC1B7B051E0
                                                                                                                                                                                                                                              SHA-256:D5692B785E18340807D75F1A969595BC8B1C408FB6FD63947775705E6D6BAA66
                                                                                                                                                                                                                                              SHA-512:0246CEE85A88068CA348694D38E63D46C753B03AFADF8BE76ECA18D21E3DE77B495215ED2384D62658A391104F9E00DF8605EDB77339366DF332C75691928EFB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Bold.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOSD.`>...l..u.GSUB.d....wT....OS/2vb.........`cmap.d.....X....cvt Hg.....,....fpgm.6!.........gasp.......$....glyf..........Xhead...a...@...6hhea.......x...$hmtx.NL.........loca{.:.........maxp.......,... name.s.U...L...Kpost............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2213
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):790
                                                                                                                                                                                                                                              Entropy (8bit):7.764007451860654
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XvNHvwjcIV64989wbyBW9WdRgPgQzYQmxi:XqjcM64NZ9HIaYrxi
                                                                                                                                                                                                                                              MD5:B77EE6C93E43D4408E8C6DBCAC388F03
                                                                                                                                                                                                                                              SHA1:5F64EA4C785B6A225697D3506DFCA045747096CE
                                                                                                                                                                                                                                              SHA-256:69E8259F70E8851E97F440DF34B16D901882673F9D6BE3216FDBA2A741FE0277
                                                                                                                                                                                                                                              SHA-512:78B06E62908A2FF25281BC32CC1F39895A5425E84E5C3D4ED2823CC41C94C5F8FDCC27E8B089199E27791852341C929B58E5A9A4FEEF60E000E55467C1EEE23E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=T9HhtJ81mJgN&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........Umo.0...I...dG..CBH-.....b.I|...i,...v0.s~I.de....>.^....'._(.*o..6...g.ozz2+.:7B......w..Z+.S.6...$Y....6p....sM5.<7.......5p.u.....T......}.....(.....ugC...{.....R:X.;.Ue.9.N....j....#....FIy.v....Q..)..Cz............JT.@.v.....^h..<!c.1\Q.......7.L....{..$X$..u.zY..?/..xm............l.Z.i..6+93m.u.iD....eL.......#.x.U.|..i.<.^a.xy..b.?.....k..R.%\xa....Y..JJ&u....+Lp.ar.... .S........:..... !..P!.B,..%.q.MA............s.3.h@|.........E.vdw.}a..o....;W.?<.9...3t9dh@.RU1....._.R.&.%..8.i..nE|...p..........I.?...*...(.......0<.M...(..Qp.UO'U4,.Y..$s...;...z...2?2.l...1.|.0"........%ke...:Wf+.k....e..2..@..^.C...L...]N/..._...8..........?.=Ys.t......Y...#...Nu..j..f.r.d78.k~..n..t.<.,o:p}...../..k$....<.'..[.G^ .MV..-.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 175565
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):40472
                                                                                                                                                                                                                                              Entropy (8bit):7.991463147432174
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:vHcoJ/ksAnKQa066iV3/mgV1XJVe/hgnaUPeZ/tFwup:v8U8tnJ66oV1fe/hMDeZ//d
                                                                                                                                                                                                                                              MD5:9073F6D5DE45616ED054CF767F52C0E4
                                                                                                                                                                                                                                              SHA1:4CCD030ABA1F500F947D12FB0FB176310AA06A73
                                                                                                                                                                                                                                              SHA-256:23AC2CA3A4798E3E43AAAD20134DC8BF9C800743A939656E7D3214E5FDCA2C4B
                                                                                                                                                                                                                                              SHA-512:2EAB3A7FD29C1211FACA241F62516959997340440911E55B6214709E48E536A24953D8A285E1F51267F393E4C32D3C2051239C27B526411D1A65A2C24472B8DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/7436.js?contenthash=e0e2970dcb06caf61c36
                                                                                                                                                                                                                                              Preview:...........ys.<.>..|......Ac.%NW...@..g2<......r.I...+.;[....U..<w.Y.t.u....._.........Fdwn....u4..e]..\.pG6vz.+D..v:...;.".........2;....D;.=...5...xX....:.1....#....u...6i.N._...".../.J76... ..}S..n.....Ollh.}..1.Jf..G6..p......|........BH.p...I..{)...\....,.....z8.|....#....k&}pY..C....kX.5...v.....xn6....P....0.M\..9.6.{.....:'.d.&5..ZW...I....0...k._]>..\7..dm@F{...|.U1.<.._e...A..u.+#....aYP...#].W....U3..8..\>PB...E...Q..%.tt.....i:m...h@..z....V../Z.t4.}.+.C.Z..O|U..Q_.k.JVS.M....q{p.L..............=.J...[(.J..SX.U...P.^.<...zG.O/F....x4.[R7..~r?..D_.NS..`.GC_...5.A4s....e#i....^...W.^ynPB..9uX?6.......A..DA.......U.d.}.k.O...F^....Hd..y.ru.T.Z.T.J=>...e]......*..F.~.....?9};"5...E..6....&........yx$K..Q..h..8._.e/_;.r....K17....&.r."{u.X>.Z!pm....x0..td.:|.j.......rw}_..Z...keE......Z.z?<9....P..E|....k2T$.Mi ..ZTUe.:..G....S.Tb...[h.."...(Wk$q.-.*....eJ.Bn.P2..G.._...e.P...H.....F*....o....OT..........Bw...L...]...N=y~.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 18266
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5708
                                                                                                                                                                                                                                              Entropy (8bit):7.965439767109073
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:lWaHKfMcoev7p4s0NzV0LYAJr0jJph7xvDj60eCNRuoZjJXOeXpXs:IBoeN0zV0YAJ0V7reCaoZjJ+eq
                                                                                                                                                                                                                                              MD5:B84CDE28A37B83DDCDCA377C6DA3F281
                                                                                                                                                                                                                                              SHA1:E19A088A1EF90F666CFD50D735F6B1A93FA4E7DA
                                                                                                                                                                                                                                              SHA-256:75886CF003482DEF4A8900D4E149DE68AACC292AFF3DF15859D42071AB314186
                                                                                                                                                                                                                                              SHA-512:6C034C07CA26B37B7137A88AD21391471421C91E2C5734489C62229877F779DABDECB05E84B35F38FACE1BD32E1BA9225BED499FDA7AD69F9269474668A455A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_responsive.css?v=jwLyzDJfX8Dw&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........<i........n.x}.U.,...&..}_./F.).l......d.**VY..fb..D.<y..K._...MC..=\.@....4H......G1.7.*p.._.|.*....=.E.PU.....C<.i........0...]X..r.K.p.C..U.....j.o..9......J.$....}....`....^9....'.`.v.$.......5E...|..l..E.R...V.#..2.....Ck...M.3.@..^..x...w...1.b.*.......ww.E..w.w nd.....!....y|Ut.....Os..Y..T.4...........J..."..c...7.,A&Y...i._.O.............y.j.@=........-........G...|..<..1+....H..$zg...k...F./...,K..{wr!0.....W....../.y<a......E..a...K}D........l.Y=(.......h2a,..1.t.)4..E...z-...Ci..~G.....~A.>.....(..IL.G.|j.'a.........e..Q.D...N.^...xu..Q...O.wPt..qr'.&.L."6F0*Z...i@...%..j+G....$.A....u...5.../_..K.)*..?.....!".?^..W.Z....F.!x.$..H8....r..I...7.[...E...,..!.)..}.ZHy^- );.9...@.|..}K.E4T.B....1m.%#..#...'.....B-.....I.j...N..KM...,}...-......TD.eg..D$M....x.U. .7Q..D:...mp..".o.DRo.....A~...B.X..0..):<.,.d..C(.....2..".+;..l1..m..."...{...]..\F ;Ca.....|.Ir..H..\..^.'...../O<[`..HzPH...@.....nX....%.~...GFP..?.%..s..8..e..0..-q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 32716
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4143
                                                                                                                                                                                                                                              Entropy (8bit):7.9504986793857055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ceuq/21RC9MgeCJc9QR5nlkj2R6+BE5CERSEFf9rvUQ:cS+1RC9CCJc9Onlkj2R6l5C8FVr8Q
                                                                                                                                                                                                                                              MD5:212B7A88EFA5348F6877F40204958BC2
                                                                                                                                                                                                                                              SHA1:8B0F152B38388F57E5143E6DE86AD767D213BD1A
                                                                                                                                                                                                                                              SHA-256:96F0E2D79B8C21E73AE0404520C6FB7CAF4014465AE8A71BB24A87D533998A0D
                                                                                                                                                                                                                                              SHA-512:197DF7781BD086FEC94470725E718AFAF1C165B5C7CA889443F7465FAC1D7DD1C577451BD77BAC7D8DE87244EDB06DE1AA5DF6B744A063CF45A490632433C943
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=hFJKQ6HV7IKT&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........]Ys.8.~....\.I.$......U.O;.*....EjI.gj..6.R.x...M2q.I......../..C.q.....x.%...^....7~..8[g^...-...W..(I.....0...-R..0....EQ.G.^.q.|...)..l..i..8.'..T.C...WDi....D.c..^R.BiL......8.......^..!KOI...PQl(%>_.....X.n.l.@....-*..*..7.[.b .|..#.Q..iQ..A.....l.....G/!@w#].Y...Z.].UL.f.R/jv?...hx...IZ...AX<?..;.h+.I?..E...M..c..3...........U.Y Y)...x.bI.O?.a.Y.GN.[*....*EK.....D-[~|..l..%......J.+....KqUi..'q..Nt.1X..Y...f.^..~..B...-n.......b8...{.........`.0W...!.I.".V.E....%+....n..7~........{k.+U.o.Y.$V...M.bO.k..W..Te.R..YT{.e.cG........\....5.../...6r....P..(.*.0f.H...A.f....Q.]..x..AE.%0d.`...t~...._!.....2....uM........|H2....x.rL....b.....v...h.^..k...1...7..pL..#.N.........o..i.[.LU..>Y.).od.+....._...TE...B..B..8"....4.~.@.?.4...............z`.+...NO..9.c.tD......G4.r...p>.08....KK17..aY..'..!.B?_....5....%.Ce.r.....I..*.".g.....M.l.Q.i.b.^..~.B.......k..?........Re".2..|>....,..r=..d.qi..!.O.!Y.f].D...WC....u.HYU.7...8..`.Y..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 126952
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29484
                                                                                                                                                                                                                                              Entropy (8bit):7.991360258817327
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:EHQL9cnk6t5zgP6kkb0L/XcJf33EgWES4uofV2+Txlku9k+yfy:5L9Yk6t5zFR0L/4f3UgxSnmV2+Txk+yq
                                                                                                                                                                                                                                              MD5:4D0748C0B99564CC4FD1E8C72BC45F60
                                                                                                                                                                                                                                              SHA1:FAB0A1E66CAC16EA1FED3F7DB33D055860925F63
                                                                                                                                                                                                                                              SHA-256:E04A35523AE2BB07AA0C4BA19BD9388E065AA8810F00E50F60C58543097C8EAE
                                                                                                                                                                                                                                              SHA-512:C84F213E12DF5640AF46D2EB51D7D0D7C9623007D1414DD646A9B5303F0D1D7E2412FEA406D47DA395110F5787A2BE132A7DACF17513B4CBC6AF9361750AC9CA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=5_pmjscCAXNy&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........ws.Y./.7|.>.zj`.....9G..l.6..[....X...s.....;..V;..}.{&.-u...+..._.....<..F..NP...g.p1.M...=.>.....l..;.t6....!~..~.r..;[....^..ug..<..O....p.?...l.....t2....w...h..p...k.n._....tF.nl..2\M...0......X(.....zw.....l9..-.1...g5.Ms.K....*..'...N.Z...V.:..D.Q7....t.[F....Z.n.W.....r...X..0..M...(..h....`1[O{9=..|........$jwp.p......N.QnXS.#.n^..N8n...6Yow.3[.f..\.b.....>,.w.l.W...b.2.e{..G...$.D....*..;...2......t.K... ...Q...9..n.=..Q..4&......6.N......t.[Y..!z../r?...M#.:.......l!...\.....<\..y..m=.L$a....O.XhkP/...R.l.}.YSb.Y......q.~..,.p.LF..b5....BPC....W.d......N.%w.u.G..1......D+.w~..b.].....g.O......... ..G.?..VQ....)../'.x.....#.*w.p.............Q.:...J...Z#6 8..e....gf...z..N....Su'.f.8.7b?s4%.S.._.nE...l0.....gH.H;...w....Xr|r=JUs>b.z*.R.(..l{......gb.D.}...8a.}k..C..4y^...&...$3n.6.-<8.k..3.\.U.qWh`x..]...+..Y6..P......w2.X....5h].."h.H.....(....H.)..p'.aY.Q.....].,.?Ogp....0.....u.O..!b:[...g..!.....Yve..e.~..Fm.g..-....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansBlack4.015;Plau;MotivaSa
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):120816
                                                                                                                                                                                                                                              Entropy (8bit):6.070220522864693
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:IrEEEEEueapd0oej1yAHjU/gXG7mGSCfj9:IDpd0oejdQ/gXgfh
                                                                                                                                                                                                                                              MD5:4F7C668AE0988BF759B831769BFD0335
                                                                                                                                                                                                                                              SHA1:280A11E29D10BB78D6A5B4A1F512BF3C05836E34
                                                                                                                                                                                                                                              SHA-256:32D4C8DC451E11DB315D047306FEEA0376FBDC3A77C0AB8F5A8AB154164734D1
                                                                                                                                                                                                                                              SHA-512:AF959FE2A7D5F186BD79A6B1D02C69F058ECD52E60EBD0EFFA7F23B665A41500732FFA50A6E468A5253BB58644251586AE38EC53E21EAB9140F1CF5FD291F6A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Black.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG............GDEF...4...,...@GPOS..B....l..l.GSUB.d....m.....OS/2w*.'.......`cmap.d..........cvt J......0....fpgm.6!.........gasp.......(....glyf...G.......jhead.g.n.......6hhea.r.....(...$hmtx..*....L....loca.F. ...4....maxp........... nameKN].........post............prep...........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 244 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3777
                                                                                                                                                                                                                                              Entropy (8bit):7.855078020337897
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:W5Zsk8bb6l5qnCoghGfkm37QP00rqGDXrg/sG3vUx+Iocg2fkjGfkjky:W5H8o5qe0Mu7600WiXE/v3ve+Is2MjGm
                                                                                                                                                                                                                                              MD5:EABC76EB57FEAE44ADD7FAEAD028521E
                                                                                                                                                                                                                                              SHA1:4E3E53938FAD15661D2D046A868338841A95DB19
                                                                                                                                                                                                                                              SHA-256:FC9E6260A2706AE146282D77E67BC1B74688435F8912AB4C1932641EEC28BFFA
                                                                                                                                                                                                                                              SHA-512:5C6DA6EEEFDDF321C2BC7E39A134E0A3140A9F93AD1560B2E102EF60EC218C29AAE14ED344C79E25CC5493CD15551040D8C909DE28DCAB02034D787563104E07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...cIDATx..._LTg...w.i........Vmk.6X....i..F..{...^..^4Mz..6ml..nb ]....e.a....v..)...a.E.).#..>.0.3g.Kww8/..'y.g........sf.....W.2.... ...4....@......@...h... ...4....@. ....@...h... ...4....@. ....@...h......2....P^^...sVEE....r..={f.K....I...F#R...g..vN..k...%.Oj..6...h.:"...0......K.E..G..."..@.x..w.*...'."_..A...L.r....I..W........^H...Q...:;..h4j.z..8..,..a/...w.Fm.Meg.C.a.|..w.....u.`.zM.U.=....4e...=.U.....[.h.z..j...Te.a..z...+RUR.8.N.u.INN..o?a........E...o}.#...._....Oc..=.Orr.&.!;;[=..3..q.....?H...0{.S._m.B..(.6.Rm.)...]..%....3..c..Dk.M..z.%.c..NTd...}..90..tj.v.#.L..M.t.uc.<>..3..;..:..G..9..I.....%.@.`..d....@...h.@. ...4`6...M.@'.n......I/z`5>>.K...X7Z.Z.....5.7..h+.N.h....gS...8...........@..Njj.}....'...{`...'T{....mmm'.t2....?V..=C.......=b......`|s.@'zC.N......."..>k...M......)...}....?.r...+z.x....JTII.....4.O_....s..?>W..?.O.....`...t{...r..Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 15588
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4661
                                                                                                                                                                                                                                              Entropy (8bit):7.9606586913410595
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:LdPZiS04FtrG3JKRy3aLLnR0knym0CKn49MZC1V9TASwrgmbl:d04FU53oLhynCM49HJASwrgmbl
                                                                                                                                                                                                                                              MD5:325A5C585D7C83C121D4ADCCA6580213
                                                                                                                                                                                                                                              SHA1:578E9F597CFAED8C4E3AEA83EF09486802F8C590
                                                                                                                                                                                                                                              SHA-256:EFEE3F4A5050A7359FB9C4797639B095479A62893685866996D5A8D17F308664
                                                                                                                                                                                                                                              SHA-512:09ACE5323DEC5F3D9F051E1FDC29EDBD986034E6F1C28217E5FB81416241086FF55AAE834DE7081CA3EA29CF6DEAEE31C515D2443FE25F8A52DDC468B92C2A63
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[mo.7.........5..^`..M..$....h..(F.J.d4.;/V.]........b....ml.....yyxxx.....o.U.6......#.%.3W..6..]f..fyn.M.k..f...*..6..vm..6qY.yY,.e[Ys[..).....Y...:...7..-....$K;5..............f.g65I..d..<.=1...."0.M...M....d..Q7.YT..@..3/S+...xS.....f*...xbj...:1ui..MV,i..d.k...M.}.&...V..6.*..&+....=5y9O....Xe.8....SSo.mALU6...AI....r..m...|_n.:)n.&.h.:'i*..*..x]...0.B}...[.yMMf.V5.++..&)(.N.d..Bu..@i...<....Z.- ..ZP;..u%...)...r{U...M}2.(!...).....*..Q#."....{N_].y...?Y.P)R.N.N.eU.$....F....51....d..v....mc......ge.@.-+.9..fu2.-.7hBi...%.._..k7.^..J..v.&.0.y.ne.=.....I=...J..Z..e.y.HI`....Y...![@.mY}..Z.M.cu.0.I.K.adq..9..l*0Y5.|....Hn..+..jk..<[..*..:k.T........~.O......W....7.y....s....*.yY...+.K. [\f...>K.5I\...3g......4...E..l....}b..:.dv.)+...d..T0._..b..bL...mQk..9.g.Z...m.d_vJ.c.xI:..>.gn.G.....tV.9d.l...9K..O...M-N..@n....!5..C..M......w....*i.....v..T.'G{.....d}....^I..>.....+.B...uY..@b.6..........p^Pvv.j.m1....%...Y.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 32222
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5371
                                                                                                                                                                                                                                              Entropy (8bit):7.96666153274755
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:hb+OAD2XBUghmPMDOV1JBl0EWOemklUmPcrf/yFdOExxwSbflxK81AdU:AD2XigkPMdhjm5ym6wSjlH1MU
                                                                                                                                                                                                                                              MD5:75485D02129804BA5BB6A8399A7EC9FC
                                                                                                                                                                                                                                              SHA1:01E66212F87FD41DBA4B717D32B8FFD2ADC08686
                                                                                                                                                                                                                                              SHA-256:AB7D119AE1F3E2AA5A78EA6CFDAA119B3F9BC3F47E25B1C2F7DE2F8169DB9951
                                                                                                                                                                                                                                              SHA-512:8A2BE85C098FE8992D0752B3CB396E0CDD25B714B8ED04B59AFBD20C261FA7C4585896975AAB48D7D210986E95B2A1B03B5E80E2D1C93CE1789716C77CBBE529
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/styles_about.css?v=KuY6YbIF4rkW&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........=..Js.....:..h.@....>>[...p.)!..XH.$..x...Ry..P.$......._... ........_..}s...a.g.....w...u..l.|...6.Wq..9L.U..<'..yJVq.$ey..#...v...z..L.$.."N.*y...U...C....w.|..>M...<..bQ......f[.;....'..n.M.0\...i..u."..yV"...p./.x.G$.(.*...I:y+A....:.%.....r4....f...oX.E.....>3...{p..v.*9.....e.}...![.;.G_}....<..te.^..m.]*..V.!..z..VI.....w....S...E.f..W..{w...9YU.{g.y..I.@...a.v...<]....5[.=e.g|....ci..C.*#......V......,..q.tl.u..._/va.@.Sl.Lp.'......5t.,}u.......s.C73v...K.....).~L.DO..M....|..vDw3.'.hr........._.Qo42yh..,".....EX..".2d..p.gv]2Ew...y..h.a..U. ..4^W...bA.2....D+.GS...7.~.\;..... .P..UR...q.*\`.^..:.1y.Qs.l.L.[.....\. ...:..R.+...I....CAg9Z..=.AMd..`....I..|eZ#.:....A....z.dj.=..G.+...u.?.;.d...K.............b..Q.6..lz].,...)..f..%. 3..!7HJ...=r.<h....2...c7....A.\.z...1.[].......u....M....*)...H..S...(.../....n.#O66.U-\.yz.(Ly.`......~..;....a.C..R...9.n....M...^'J.2...X....,..o..F.........?p...GZ.U}...t.#K
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10095
                                                                                                                                                                                                                                              Entropy (8bit):7.947357815145823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:G6PiOKvw4faUn1b6DC7xuGbdDz9l7052hoCmHSlgbRWXx4qh7CQYgrMauW:PIa0wC7r5z9K52hsSXC5gJuW
                                                                                                                                                                                                                                              MD5:7E9F84D2E90887325CB8182C189B5989
                                                                                                                                                                                                                                              SHA1:14FF7019864396AADD688E4EB1F5B42FAB296928
                                                                                                                                                                                                                                              SHA-256:279744DAEF318209E822EB694720ADA12752D615CFCA74A38FBD0BCADA998CF5
                                                                                                                                                                                                                                              SHA-512:EE0D78C42D18395BE9AF8F8A7896945474D0D58FA44CAB89E7B03A97B1104E0690179B69F720A64BFABA9459AAEF539C388FDD5F41FCFFDF5CD7BAFCC31B6F41
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1675200/capsule_231x87.jpg?t=1699990406
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W...............................................B...........................!.1."AQ..a#2q....BRr3...$%4b...Cc.....................................7.......................!.1.AQa..q"2..........3B..r#Rb............?........0!l..[.....xH$.k....#..i....n......v.%.#....!..t.\......<.O..+...7m.J^.;.{.X.....-..mk...O{.....QE$Dt}.E..:.#..a.....t.......O.H..9I...H..6T?k.BF..$/......I;. ....,....q..Pm...4...d....|..QO~..@.(A)..A....I%....R...B...Y................J"....@G"....8I..'..U!....mS.'......#.'.ka.....*Y....d..W.T..-...8[..@...1 .p'(...$....w..N...|..5..w.s`1.7P.u*......b...........H..T...O..h.!B...."SQ.I.X.C.*..0%)t7..77%....YI..%;...d...8.S.t.BG...+s...+6...i6c~..ug.JS.)..M......]$`c.F..J....p$o. ..Js..y...Q&.~....,-h`.M......Gm....(S.....W..<..&[....#....#Q.jR....T..:.K?. ..JC.M/%W.$..$.$s.G
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/favicon.ico
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 89963
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):23736
                                                                                                                                                                                                                                              Entropy (8bit):7.991299037019068
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:GaYusGkGYQT6ybSBoHPePiRtQqr53Z9usUTKJigxP65IuhEH9Nl9od2jUThkj+v4:SGkGYQT6ybFPhHZ9uzKU4S5Bej+vaOa
                                                                                                                                                                                                                                              MD5:640AEF7CA445820A18F867E62BE377C2
                                                                                                                                                                                                                                              SHA1:090C7D732E4327D9DC84F516E72B3012CAC5C396
                                                                                                                                                                                                                                              SHA-256:7317A9714CB510A41ABAB64C47DE5AD9436E290BE334777C761CED94C7D834AD
                                                                                                                                                                                                                                              SHA-512:EFADC54B954C70E04F319DC25BA4007DA0734572797A1B34E33AB30451EC3020CB0DA9A958206B1817E09CAFFC0EF33756AABEFB060E6409820EC58A9FA6C0CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=OzwSXx1UJWs8&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............\.u....X....;.......<..B.....d.L...;...f.....*K.<..,.J.)V,......1.E..._0...s..}..3. .)U....}.q....>.vg..t0.eo........nd/.o..S..Z{.O.r4...v?...Y..Z..WN..v..lztX.w...+Yk6....Q.G.Sk.dmRLg..5.'..:.......G..x....Ge.d0.....I~PL....o.......7.......}}.1d..p.?h...:....W..e.=,F{..W.s..n.nP4.6;....2...F.c}.....|....w.....{ec'....v~.[.o.....;...X.>......t.s..[.N..........M..uka......q1.r..d..e....(K.s..eVN'..^..M.....0..G.a.=..Fx..@.......t..8..ogCB..c3..Y..Oz.]>...?..Qk..g.....z..A.^.[...h.d....z...y2(.*..'....@.-z..|4.....z..a.Wd.._.r..(..d.......)....n...{x......M..s...m.d....b. ......!M......h.Oh.#..+<...8$..>6.od>.....7...vo...5.0...|2.8...-.r........c.........Z.&..V..{p........d..;8$..m....dR.7....uc|p8..#...z.k}......\..>.e2.^c....x|...t...U.J".\..O....:...'.......m4......$$.N.\....W.....Q..sx.=@.wKs3+.9.6..B.......;.B.0..=......|.....5..-...J&.lK'....~...(?...a....CL...}k..i'. ..p...1P..d.A.O...}..>............>.vxh...K..{.n..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1161
                                                                                                                                                                                                                                              Entropy (8bit):6.483902966293242
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVNxhpyJ3Vlt8vmG8ll6f7iX:HZNn2lPzoJ3PtQmBY0
                                                                                                                                                                                                                                              MD5:E406E5A22E4F3CFA580D3BB57420150E
                                                                                                                                                                                                                                              SHA1:5B381E535BB0CE6003A461F3124FA1238DFBCEDB
                                                                                                                                                                                                                                              SHA-256:760589F903C5E9BD169B38F941F9A3DC88A23897E9CC5B622D3D91F5C204B9E4
                                                                                                                                                                                                                                              SHA-512:E33CB7BD10104A1E8C2D3F2B3885D65EF3769F7250445C8341D6D2AD2367749CCDC48DAABE4EA39CB80EE0362AF9D01E48370DB858BA01F956A1A6B8C04217C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_facebook.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:399EA8C592D411EE91E8F6773DB0009B" xmpMM:DocumentID="xmp.did:399EA8C692D411EE91E8F6773DB0009B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:399EA8C392D411EE91E8F6773DB0009B" stRef:documentID="xmp.did:399EA8C492D411EE91E8F6773DB0009B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.d......IDATx.b..U.d``.......@...4.....0......PWU.p..Q....1\=...2I.\Fg.&3de.....BX..4 ...L...!#....... )!..7m..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 888 x 794, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):35255
                                                                                                                                                                                                                                              Entropy (8bit):7.871647743956511
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:trORd4k+l2FRaXrtpnkF6XOaLAgBHGeNnhWKLdIQU9T:trORWk7KE6eavBHGZKTgT
                                                                                                                                                                                                                                              MD5:0463B35928BD2A797C7F05C8036F12A8
                                                                                                                                                                                                                                              SHA1:9741327AED844EA35B2576760969B1AF5057B2E1
                                                                                                                                                                                                                                              SHA-256:2294DF1409A23436656C7FB5CE2F43D3B89F3F814AC86511528F47F87C6B582B
                                                                                                                                                                                                                                              SHA-512:A82CD38E03A255913919C8FDCAD7FD56D1F8B0952D90DEC4C43A15F2F2EFD0B478E3A67717ED649038C54BB253843E5CEA28F4C04ADB39B0DE568A04935BCA84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/videos/about_hero_loop_web.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x.........[0sH....pHYs.........O%.....$zTXtCreator....sL.OJUpL+I-RpMKKM.)..Az..jz.... .IDATx....$Y........S.9EEV..B#M.4....-...."H...3 ....f..V...Nu.n.9Gf.>....Y...=\..<...0S=..f......T..._....p../....w.A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4...0..&....A..... .......A..... h...`..M..........A.4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 88162
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):22681
                                                                                                                                                                                                                                              Entropy (8bit):7.991083740248352
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:790udmfzFNnq1XJYA+LJBLml5ZBj6EmbGMmOVgHGkFY+AVbQ7x8b3F5tPnnz64C:BdmfTnq1ezoZBeEmblWGkq+AdQV8Z5tk
                                                                                                                                                                                                                                              MD5:CD9956D2B6201B91899207BB167832A7
                                                                                                                                                                                                                                              SHA1:D446C9A6B7EDDFB458390D760EF9BDDC9B251139
                                                                                                                                                                                                                                              SHA-256:E357F17301202634BF112FBECDE34147CCD4E49FB8E973831195A718CFACF770
                                                                                                                                                                                                                                              SHA-512:170CA2EC9FE8BD68AB005FB965092E20899D4B2A3BECD84767E3DC49036A2E3AF571C4A7FE3840D2A074B9960D2E9D0B55E26E87523FA297EFCA093718A6FD85
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=7sR4EhV3nKzm&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........yw.J./.w.O..Z}....@.u^.=.`3......1.#..........k......RfFF..../~.Ms....}...H.hm.Ed..V....rw7^./..x..M....|...|...X....l....{...t.S.=I$.B2.y.W.3.4...e..n7+..T8..........n..Q.[..g|..r..O.bv...v.d6..=g.'s.B.S.=..tr...+e.I........Y).K...$.BQ....24....Y..;.....ks...........71%...md....9a..........R.=.......4X5..>.MbS..mr..7...f...:.l"qau ..~..4...9k.t5g.....(~^.ea.a.t.h.L.I.g.....A'.%<.U%&..#..yD...l1nOK...V.cl.....=/..<..O.E).......9....-..Z.#.B\L*i/-d....X...>..{..X.$/5..2..U'.9..gS......ww..9..k.9.N.TU..d..z......R6..o....]`m.T6.H..WV...t,...Ck..m..izB.f..........u.Qg.......G......Z:}....u...i.....f.+....XU.I1.6"......QQ.W.G.Y........>....[.v6.t...8...e,Ow...).e.....e>...W.g....^I..Ue.+7..S9.R4c9vE"|..J....R.._.....#..E..#{c......3~..aKc.=)........4o.s].r...1...>.xV2F.........b.]..c......}...7...[..2.....C..f/<.E.....G.")...=r.I..{r..a.EX%.5..a..C...*..........q.4....X..bg.....%4s...@i..7*..B............#....F..10.f.mM
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 597561
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):154189
                                                                                                                                                                                                                                              Entropy (8bit):7.997603459522491
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:hHn8g3vsdkoFW5h5oZKTuz9IQ/m48u+9XfIDzQVXJyTahUYIlZ+jnZa5CQ/tbSkq:h1s6oF65oZKTm9IQ/m4Q9Iayu2sjQCYq
                                                                                                                                                                                                                                              MD5:C45A56A4E95904691E24E3A7A67B8484
                                                                                                                                                                                                                                              SHA1:511366FFC5944DD8FDB435AC8BA2FBABF71AC246
                                                                                                                                                                                                                                              SHA-256:CBB5049D0EA14C0CF2B8B84D0090E8FDE218A3EEADED4FD01BDF8F42EC2E82DC
                                                                                                                                                                                                                                              SHA-512:06CD3685DC33BD386493E1A5FC7D8B2B20A0D641931851B36279E9BF3D881DCAFA1E28234A774DE06E5A355DD55DEB882E1801990CD7A9FC665DE4B50F4DF578
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/libraries~b28b7af69.js?v=2JE7CPm6DB6e&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............]s..(..._Aaw.."H..JUE..U..[.UR...#.i.LI.E...XUj.'./../.?.......1.a.=.........a^...._.Z..$...J..}.w..%...+W.\.r}.....o.%........3..{.......Y@*NP..>..%...}%.!....A..?.!.o+..e0..K.W..}Bn..Vn......O.......L.c.v#...lQe.^.w.....2...!.w.......D......Q...7.....o_......Wm...........0.0.|}......0....7R.m.#.B...Z..W\(.....2L..._5^......6..&......e.6<n..j.5..<..N....[[..PvL{...6.k||..xm.w.....v.0....[......c.....>.g.[q..G.u....w....=1o,R..m.....'...Kx.Ip.......Y...@..v.d:.>.w}=.>s...'....\.....'h......&...v..k.%.@3'..;.{.=....c}._.C.....}...s?..eB.$$..sm.s.....jC:.#.....N..f$.;.N..,.a..l._u.L.o.:4..wv.|..Iw.`l....coB.N..=.P...Se...i......|.7.>,..8.V..=[.\..Z.o,...eC..v.....f.......@.....5....S>9.....2...Q].Y....t....s.\_.B.5..,....x.}.yo..(j.....x...o.....8..]s.W.u..>.~{..x........hja...~..1L.J.~.@D.;.E...;.........}:,1.....}.6....w.....s....C.x....?...N=..0TB7.....|..=...ol....x...oY....B},...7.....|.c..y}...G..;!_O.t....f.}.$.0.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 1223
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):678
                                                                                                                                                                                                                                              Entropy (8bit):7.676653797473876
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XIhyrF/K+sFhgxOeprS7idcAtTEZSQv3w9XX8GaoLH9F/oc1Wi030W:XIhyrFS+VxOep7FKZ5w9XsZio
                                                                                                                                                                                                                                              MD5:3480714B1275930B70006C69E3B650ED
                                                                                                                                                                                                                                              SHA1:C74E681D93FC8C6FAACFD41B1D4258EB5DBDC17A
                                                                                                                                                                                                                                              SHA-256:C8DA810614C29FA01F9B9ECE10B7931A5FC07A3331C5187EE07F4BDFB8274BF9
                                                                                                                                                                                                                                              SHA-512:6025C75CA1E29697A4EF4E906DAA5BEEADC3AA6B17515031A54FDC4A66463B07E2EE6ED4EC3AE290336C7049A46F37324403D2453EC292EB74330C64E991FFB0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-steamos.svg
                                                                                                                                                                                                                                              Preview:..........}R.o.@.~.....4.g|....Tm.U.ZiR..N)...D@~.S...t{..;..;.....R..o....E....f...\.G...y0.d...o............@.EHH......v.t.{.+.u.P....T..H]...J.......v_...j......7?.V..ns..u.i....<D.i...Q...2=V...oD;.LB.ju.5m.Z..>......7.+R..Z..k.s...C...x...^Mk.P..3.<m....z...7{.Y..W.......,.V.....|\W..../._..w...~...{0.%.<...`$f4...'UT..u.Y.V......1....b.@0AW%..CW.&.0.k...8f_..N..U.c.q.>..h4*.8.`15.f.a.pr...).....5.b~.d.Ro+.Ik......h1...q../......X.."....ea).b.K.H0..ob....p.r8...t...yh....l.i!c.8....l..Q...s.e......;..f...]L8l,.b..?.1P..W..,...X.n.I..r3,.......3Hy.<X....;.. ....+9=wr=C)-.7ukyC)..;.C.AL...I.K.s?:.y.f8.......Up..6..%..r.........wn....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 23072
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5071
                                                                                                                                                                                                                                              Entropy (8bit):7.957408099734435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Jeduu19UeVqLJmVexul6NeuQspY+JDmTq8gDZSbIHnkxaLDqESDr+Tnde0:JUUegLJhxzNeu7Iql4G3q7OTnr
                                                                                                                                                                                                                                              MD5:D25B47308BE0065D2219E4E588654D4B
                                                                                                                                                                                                                                              SHA1:6AF57F8B2EDEC1FF29877B9B3875166B06FC8652
                                                                                                                                                                                                                                              SHA-256:4C6F6CD5EF319AAE72C88A33E6953CE32B6194B61DB64BFE5F8C96FE3DFA5865
                                                                                                                                                                                                                                              SHA-512:1B8D20433A039460D8BD2F72650EC4BF3ECAC7B7961702E0B3C1701792DC302DDB754326B4C7B4ADFFE78B284040637C67AB14516DBC538B4EED59A8DE431E8E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/marketing_english-json.js?contenthash=88811abcf0fd115ca092
                                                                                                                                                                                                                                              Preview:...........\.r.6..?O.O.).+..g..J[.*id.N..4.}.l..!13.H....O.y.{.{..n|...I(..D4....@...._..W.|..7..k.O......K.......S..d.#f.a..D...0.Vd.,u...)r.V.UL..1.>}.J...K.|..2....^.....zI.....b.hF.Q<7....Y.z.e...M#.Q..q..../_...........o.9..o.....)..?~c/..Z*...aq{.J....mVR.n..NgL.K.7..YI.....b,k..e.7..jv:.+.."..K.....~9;..JV2c..-..j...Z`.kX3..../.c/.+rm.{d.....%...J.-.Jl.b5....;B...."w4.+...A..{X.n...O.6YS..0....6.GW....hV..Vd.W,.....{rF.._..xsA.._.!.7W?.....7T.....{....B..;.s.....o..=g....}.%..Wg?..wo....3rs....53.G.i.S.f..;.,V...l+.....f...K.E;.>..PUr.^[...r......})Q...0...eRX...P-"....^L@....|%....A....W...R...P$P..:o.....U....4.C..@bW.W@...>h.}f..P...M..O.....O.!P$..b......V...A....0T..#v..L7.......}Q..n.....j...h;o.#V.m.gm...XgZJ....0..d!. F.a[j.MV.'.....l.P...6VMY.w..Yg....-...zSrmf.....%.=.*aT.;7I...7..M......p7l.Zw..Tr..7..........j/.......F...~..d./.p...z1../...=1..n...X.t~..?.>#q.....?#q%....._.....V..vS..q...\.5L.os).
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 93636
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):36578
                                                                                                                                                                                                                                              Entropy (8bit):7.992484355345448
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:zqolf9gvlNCH/X6hjLMuaQoMsTaFsYKZtgcflBmv0I+5Sg6DL:g2fXwn/aQtgaFsYKgcNBm8PQ
                                                                                                                                                                                                                                              MD5:5856BAF64A567ECFDAE586266F3D61EB
                                                                                                                                                                                                                                              SHA1:FB57EF6616170C637D43266C153BDAB736C8BCA6
                                                                                                                                                                                                                                              SHA-256:1E444AD555E3F20E67F505E40F30ED3E67D5906610EE677281B367801E51EF66
                                                                                                                                                                                                                                              SHA-512:EA3B64075973A0DEE0D50713F0CD2D961C8316AE8F2184DC02744B9B0CA2881B9479CFF88137671046A6F64824E5C89DFDB9CFD973CB856C22225EEFFBB12638
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/jquery-1.8.3.min.js?v=.TZ2NKhB-nliU&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:............i......~.....I..... .[.b'.b)......A.....(...g..g.....(;...D.T]]........[..}9..n].....G[.......rk......h0..[......r2X....X.......a..?.Zt.:..w...f..r6..........j<Z4o[EV.u.8..w.....}*.s.......9.v..G...........}...8./.;..dw6......Ec..Fkw1.r.n8{.....Yw.{>\|.X.F'..9j.P...g[..1...A.f.w..^.X..Fo.I.......p....=..i....f......b8_4g....U.6....7_s......b....U..g..).J,.C....4....t.\l.&[...J...G.......7'......pq.j....h...n.{..K.......S.....]..N/....K^.n..V.C}.p....Z..J../.S....tk.U...]....0.s*.O'.........Qw.Z=..-^.a.h..e .3F.=...0.G...A.<....7.h....T..)0VR.6{...g..W....[t.:.".......F...A.'......ZqT=..i..&..f.[...'^......>...0...F..0...a.1.l:X^...f.s.e.Q.I..r<..w.bw<../.Z..\..^5[..&e....%6..t(u.......KJn.>9..._].'./x.)+...d8.5.VI.Y...J.k.2..w/...l..u.6a.*F....gv....E1o...|wx....&KF.p<\....89...i...Ss}...l.....u......f.F..v....2w.......=......V.G......o..F..7.T...O.O..w.{.....?K.....SM......|X..vJ-4...R.U.l.1U...5z..iY...S....o.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 29104, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29104
                                                                                                                                                                                                                                              Entropy (8bit):7.993786755731096
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:9JxwZJhcx+M+6lxBZB3TRmltuaLuNo9aOjTC:uVcEM+Ayuaco9aOHC
                                                                                                                                                                                                                                              MD5:38A35C7070979FB4C845DE40CADA43C5
                                                                                                                                                                                                                                              SHA1:B0F804F348B746449E6589B92DFF685509737DAD
                                                                                                                                                                                                                                              SHA-256:FCFF4301DC083AF2BE2B990BB6485E9E06CE9D2B373A7ACF8A74F61EA69D861A
                                                                                                                                                                                                                                              SHA-512:E7E5B167FA9187EA785BE311F43E15F33D51C20E9D07E1E15E3A761A7B6A857B2AD270E3F0E6CB0D85327BC0AA3454646A2B5E040B30EDEDE216E57CC113F089
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://gift50steam.com/774077072e09545f5808474547577462474178207954.woff2
                                                                                                                                                                                                                                              Preview:wOF2......q........x..qT.........................`..`....*..Y.....l..e.6.$.."..... ..s. ..S........@.<D.....I.....CB..j..~..?...?..G..9o.@...A.D~.>...i.-_.....N..q$.$.'Z...V...S./Q.\.PUx...<...i.7_../.y.1A...K\.M....=^......K.....5s......B...W.HQ]S..{...U...4..8....p.....tw;.v"...~.u..M.IL...s.&. ........y^7.d.A...+..a. ;.l..$$@.......p@....Q..;..X..u....;p...mm.....m.>.......q.....X..F......T.....pU..........z..U.j..DJr.a.2.w:..K..G.?.`.8..kw.C.U..Me..M5[B.t.R.S.........c..? i.......<`8..]..!..ARaS..T....J...uHaS..r..w..>.\..]..........3.B..\t..w...........!DP!C..J.#.|.p ..8..(....C.UV..m.j....J.]...ZLw~."A@...4...&.m..}#e...:..h8.."..N ...6$.%v...n..E.X.F.D....../.g..Zoo.........6*...X.#S...y5.(^.D..E..j....E.Y:t..7.0.5b,0a..3.p.#.p...8......7...;<..'...^r..\.|.|..~..... .@...`..B.B.E.a.'..D .HD..h..C.b.....C<.H ..$".$$...R.J*.HC:.. ..d.,;<.l..C.r..G. .|.P.B.QD..)F.%(..e...rTP.J*QE...F.5...u..z4.F..D..iF.-h..m...vt.N:.E...F.=..}...~X.b...2.!.0.0F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                              Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                                                                                                              MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                                                                                                              SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                                                                                                              SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                                                                                                              SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQKiyd1Xa3BOEgUNkWGVThIFDTWGVBwhGgGFqQ9onSI=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2522
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1226
                                                                                                                                                                                                                                              Entropy (8bit):7.846118430489761
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X2belDd9VCqAEnsRNhwR9bdW0uDauGMV7PMcN/3TUzSwSPG4JrPDid6CNUShfwxM:XIef9VhsrS/bdW0iaS5uzSwSPG4NDq6W
                                                                                                                                                                                                                                              MD5:E7008503B276FDA7F3647CFC89BD3E5B
                                                                                                                                                                                                                                              SHA1:DDD6D9FC1FFE7F60059C6E890CE4973377C0BBA7
                                                                                                                                                                                                                                              SHA-256:43579B98C68A63E17C9078946ACB7E1BA70BEBE42BD9E2859A1833A12C8D33C3
                                                                                                                                                                                                                                              SHA-512:115525ED73E3476FCDAF5B65CD4575236E224CA05F12EEC57D0974CE42021AF24CFCBC8A9D3E598789910BC4AF9691640B58D620AA3F6E4E53F5965B6B2ACBB6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:...........UK..7.>...:=..h.z;....&.6@..{-..g..mx..G..^.3^.@....!%>?R....;ul...v...l..M...............c..f..W..~...l.4.c....a)r`.j....z.......nm>n...z.1S..Uo.n..e.S...?..v.+u{...V...O....n./..p.....{.w...d.....xd...n...A,.LEZ..Eew..z...:.6.o..WVQ.*.J...YT.f..k.U.m...mnf..^.....~...E..7}.?6......q.,.C.p..}_]N..?...v..W.o........|.~L.SQq9../'.B...Uu...E...R7..G....@.V#$..q.BG.A.p5B1.N{ C.:B.@.j.^h.Ck.C.....LirqqQ[.!..h0@.LdW..:3..~..VgH..;_...zm.<..+.O..`[G.&..(. ...&.q......B4...........Q..jg!ho..&.nh/*3.a.....2?z(....S5..P......8.h.....>D.......dc...6(.8...DmM.,i0...D.D..0..A.....q...vl...@..8.!.....zM...A?G.b.1r:..3A.HC..I/T..Zx.3z...y....g.O..........}6..NPx..@.9..(.-'....e@...Ag`.N.8...k6..i.:C........\lo.4.gA..v..$.._[M......:HY.w.d.....!....5H\@[K`.$..4..-.....s^.......Y[..."M.flj.. ..h.8F\-. $.x.. )u... .k...e.P..Q.C....z.H....B>R..2r...5........ }../.K.....`...o...t..E.........n.._.o....|.......s.....(.8K.I@r.D..r.I}"[8h.P.\X..fH\....eOB.H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1430
                                                                                                                                                                                                                                              Entropy (8bit):6.915444207165524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2C1hkyaWwjx82lY2T3RVag7yJ3VR7GmXF54+mC8yq8/23CMwMIE+b8Dllc:HZNn2lpWJ3nnwDNmlPbUI
                                                                                                                                                                                                                                              MD5:AFC159FE5F0F26FA7282505DA9887CC3
                                                                                                                                                                                                                                              SHA1:C1CD55380C2AF435876989F94E8B0715042C2ADE
                                                                                                                                                                                                                                              SHA-256:4BE942A34871DD6F8F14B43D27C31B049BE7F6544C05685D4F35ABDD329DE176
                                                                                                                                                                                                                                              SHA-512:8F7DCB7E99CEED8F86575A05FF7D329EE2FC67CD18C6D53B2833A6AA1EEDE2586D57688F27901D941D2B6351412957468CCE5CA69101D86911390BF04FD82763
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/images/ico/ico_twitter.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................a....tEXtSoftware.Adobe ImageReadyq.e<...'iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 9.1-c001 79.1462899777, 2023/06/25-23:57:14 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 25.1 (Windows)" xmpMM:InstanceID="xmp.iid:6E745BD792D411EE8F80E4F5B5148EC9" xmpMM:DocumentID="xmp.did:6E745BD892D411EE8F80E4F5B5148EC9"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:6E745BD592D411EE8F80E4F5B5148EC9" stRef:documentID="xmp.did:6E745BD692D411EE8F80E4F5B5148EC9"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>{KL.....IDATx.b..U.d``.......@...4.....0.4.9...[`...e.5U...6V..G..d.....I2.].......?y.............^./....&.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3871)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):51761
                                                                                                                                                                                                                                              Entropy (8bit):5.268585214516878
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:I3m4qFY4EF4muYgHDvl81vWKFOvdvFvtDg5aosj0D+X9hJloCCF/W5515BmC2jre:R1d81OKMV91y91yvyGam
                                                                                                                                                                                                                                              MD5:632FCF6530CAFCFE1C80A1F3844FBBA4
                                                                                                                                                                                                                                              SHA1:E53BA8F131006640487C21042292959940BC3CDB
                                                                                                                                                                                                                                              SHA-256:90BABBF68ED71462028B61F469200B07CDA04B159A26C65B07D4AD91441149EC
                                                                                                                                                                                                                                              SHA-512:FFDE893BE0742FF825C6C98C40ED74E9132766502F7FCE0EC4861567B7ABCE2C32C83415D7DB9DC2930F6BB80AAA187BC873D660A79155A3BDD0A0557343E5B8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.steampowered.com/about/qrlogin/1/2480601035941875130
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html class=" responsive DesktopUI" lang="en">.<head>..<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">....<meta name="viewport" content="width=device-width,initial-scale=1">...<meta name="theme-color" content="#171a21">...<title>Steam, The Ultimate Online Game Platform</title>..<link rel="shortcut icon" href="/favicon.ico" type="image/x-icon">.......<link href="https://store.cloudflare.steamstatic.com/public/shared/css/motiva_sans.css?v=gcaj3D0J0rdC&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/shared_global.css?v=YJI88-nWk5KF&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/shared/css/buttons.css?v=zHbJC_Ap8iNW&amp;l=english&amp;_cdn=cloudflare" rel="stylesheet" type="text/css">.<link href="https://store.cloudflare.steamstatic.com/public/css/v6/store.css?v=hpGxTPsxjHMI&amp;l=eng
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 88801
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20097
                                                                                                                                                                                                                                              Entropy (8bit):7.988298358256174
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:t+ge4NpkGjYDcQsWTIySOtrUicvGBpDWZb/vFDnOVZPYiLwfobE:sgbpkAxWTFHrUJOB8GSdfyE
                                                                                                                                                                                                                                              MD5:4B73CAD6FB1E9C43F2C6F8DD022DED7D
                                                                                                                                                                                                                                              SHA1:BA4D13EB6B35E10B4FA5C2AFE5A4A968513CD2F9
                                                                                                                                                                                                                                              SHA-256:9782BD24075FC7E0A5A57DBCDAA6BEB8F236E93D6D51726DB6DFEE2C6BA856DE
                                                                                                                                                                                                                                              SHA-512:5EAF9C7CA46FC3B0FCD84CEFCB2C8AD6451F8EC71CB7999EF01A021FDFA85511C74802B285BFCA269FFE56430ACFBFFF11A8C87839BEEEC3786200E7A4EC8048
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/dynamicstore.js?v=bQ60YXlUOAGy&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}kw.F..g.W@...1E...3.e.,.f.Z.I.\E..$A.6.p.P....z...h.!;..{wvg,..........9.g.*...z...Wo;...+.n~........?..Q.u..>.Aw.s#..........m...<..$..Pes..l.q5/2..Mn677vw.4.?.....$.P.WIuA.fQ.M.*..s...'%t.....rO.@.cU.}0..<M..v...X.....?..n?....b?.w/..N.*.9M....,.L.I.J..E<.O.jt..vO.{...t{.9.v~?....w....o...^w.pbZi...u.Q......a.G....W..=.......@...2....(...f&...,a.. *..*.....E..O.."..i.......H...*?....... .J(.........U.....EU.T.8..,...h6./c...`........P..".].#.6.~...jEs._.oQ...0..ShT.G.....E.qP..9..J......&Q..s.ix..0.cK..g....y'(..w...]F....,......c>Ct..!.^Wq.c...."...|....\..\....`e.3J.2....H.O&A..i.9>{.O#..... ........0...|..6.vFd.;.wO...hxB3Y..).;c.%.l.#.g.|.....(...,.... ..V...8..:N.H.b.s=..E.O...'...zlV.C.....b...h<&.(c......dyE.'IQ".V.....u..dp...D].E...`.@.)34.g9...'....V.%0`...).Z.HTw.;...*1..6.......,.&...c....jM...y4.HAp...H..@...._...I..|.Q.^_.l~..>..*...g3..eT.(>..k...U.c.eU..{......P...-..i....]t.pN.z.\t|.......\t4......r...\...i._.cO......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 19 x 12, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):161
                                                                                                                                                                                                                                              Entropy (8bit):5.889732387119839
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:yionv//thPlmztjllRl/HRthwkBDsTBZtmmAQGzlkWX0N/khY1RtjhCq/4cL+/XN:6v/lhPoJnDsp1AQIlBE91RtjhCE4cK/9
                                                                                                                                                                                                                                              MD5:F2DAE37ACAC6B9D5A91CAF1885C2F7D0
                                                                                                                                                                                                                                              SHA1:5F80FDDE9F702A1D7589BC5FAF88C14066E26C32
                                                                                                                                                                                                                                              SHA-256:93B1FBE4F6245B62BFD4C8C3347ABE0FE67ED711315E59BFADAEBC9873D8D9B5
                                                                                                                                                                                                                                              SHA-512:8D7FF7133AB97D81985C50FA8FD93916B42B1CE812AF21BC732DCAE45D59B9154FCC965857235D925C471DB191DFB79C0753C70C7A4D5B0285B908E396216805
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/popups/btn_arrow_down_padded.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................tEXtSoftware.Adobe ImageReadyq.e<...CIDATx.b...?.....6....@.........6.h..1..A....@....fH.^.g.HO.......#.7.d.].....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 33435
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11363
                                                                                                                                                                                                                                              Entropy (8bit):7.98225070224557
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:xWsly0F6oxaU02UAaWchW+WmfHUWwFG5cozAMbhKAhSB0uB51sgJPXA1n:xWslHxJ02UAHcUTeHUWsGy0AMaBDWbZ
                                                                                                                                                                                                                                              MD5:269E9A1B9F71ECE0F90047CD597048AE
                                                                                                                                                                                                                                              SHA1:F672EF658709EA3C8E018E7D0C8D1668F67190C8
                                                                                                                                                                                                                                              SHA-256:AD72DC14636BC0986658BF0EEAA2AAC8073D57A81C8B87320F092F61BA0EC7B5
                                                                                                                                                                                                                                              SHA-512:F0265965E2D5D6B99F8965987B42833802A69F2CA03D6673C69E72AA0DD19AE34EA06E51882011878240DBC530CDD39D41BA56C4E7E8B0F3846EA7A4DA2F3DF6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/crypto/jsbn.js
                                                                                                                                                                                                                                              Preview:...........}kS...g.+z.1..ja$a.....x......s.u.'ZR.m.rK.....]+...Z..f.9..1cK.Y.......g/^....<M.o&A.S..../..r..~.>..^/8..qp........E....G........0...$Jz..g.^.=...m.s.....@J...~2.'.A....8....:......W)..^...(...`2...<......m.d...YQ.t0@.OnP.xx5...... ....$B.Aw....$.........&f.....jU...Q/H..0...>..... ..4..D..kzb)zI?1......N...{...a7...o4m...M..t.6.N.|..x.....L.8......Ag}..4.Z.*..pLZ......v]M.....8.!.'.~.;.S.K\.{..=.....c..E+l..............Z{.I...d.W...h......X.vp..=.@$...h.J...^....0.8.p....apt.|<?.ttpx...]..V.......~..@t.wz._...<.........;s...../............g.?...ztq..........Uu|trt.wytv.JU.....|.g.......-.....O.F......{.G.......9.xvq....Vtt.......O/..........._.........C...^|<.?.;..b.h.X..#;:?.d..gX......ep.w....<.Lm..?.]^............p.~..a.../.........1>0....7>;=....>..........zqd...t.L....Tg.2I..........#k.K..Fap..'&B.F.@.O..`....>.~.....+?G....6.@....h....O...n..x..c*.j(,...$.Z..."j.k..uzQ...N...}....I'.......h..?.zI;..yP...O.X..=....{A<..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 748
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):507
                                                                                                                                                                                                                                              Entropy (8bit):7.556699173219207
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X8vPWjEMIVYYlfFdeOxgSqj+xcXhY0JPIevO6CC:X8v+jEMcSySXhZJPzJ
                                                                                                                                                                                                                                              MD5:1CCB971D4D24077BEBC701B0C1CB5A32
                                                                                                                                                                                                                                              SHA1:AEDF9E2FC25362175E52BF8DEA99CFFB131BFCA1
                                                                                                                                                                                                                                              SHA-256:0AF9BA51F25A9ECC70B361B439EF3710994A06EA4916BCC3C5683342FE8CDA1A
                                                                                                                                                                                                                                              SHA-512:0D5C961FFA214B6DFA0DC0F69B97DD156A8BC7960835C24E5FE58F0783A1F786BCA1972183F3290EC1B94F6C506BB83542E72ACA8D1D8627C6F702F357CEC0F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-windows.svg
                                                                                                                                                                                                                                              Preview:..........lP.j.0.}...N{Y..%.-.NiG........XqL..H..t....u0Ip.s.=GRv7...R..mr..E .m[.M............$........v#.E.......J.-.Z=.....Ou..K...KF.......*...`<.2.W./...e...Y.5C0.Tcr...K}.t:.S@Z]..R..J.A.....L..;...#.....M.....q......9.M.Q.o..k..cS..<..n.S..[..NK#u/......9.r....4.&.X.{W+.~.....`..@v...1{.2.Y..r.Q...5[#..h.........%4Lx8..-...c..X.H$7c|..v.......V....X.....8.<d$T,.$.< a...g........CD."..D..pE1...?;.7.,....IB"g..$P.G8`..L.d..G.....!./.k...?3....543.3....R...O...e.v\........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 163315
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):42857
                                                                                                                                                                                                                                              Entropy (8bit):7.992688818018969
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:0KH2d3e133U03GqZHptqjo3ESGygzmfiv8lKvZbZ4/SwZlPpABQoo:Ylexkw7ptT3ES9gD8lo32PSzo
                                                                                                                                                                                                                                              MD5:14F91CAFBFD4E524F311A37973E6E481
                                                                                                                                                                                                                                              SHA1:D7378905F76F7EAE02779E050E34EDBA7574EACB
                                                                                                                                                                                                                                              SHA-256:5A6DDE631FF5FC56D2EE4B0717C9770A07051DE1A1D17FCB5B7D772BE576E9B9
                                                                                                                                                                                                                                              SHA-512:8FFF1E0C1F07D03BCE5210A2D00E7947029134C1815ABB6ADDAFBB7761B29BFA25F8BB40146E7F966D77E8EB659AD19E898925368A1C1E033BFAD5BF149B95DC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/prototype-1.7.js?v=.a38iP7Khdmyy&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........iw.G.......[..%..dw.4..R.ek.mD....2.HB.l......|.....YY .x.=.z....\"##c.../u:O...d..t........tt:..N.o'._.t.....d.....;h.;\.\.z./k.^.....t.......l2F.n......px..s4........x.9.......ag>...:..........l...G..q....O....|0:.].....1...:..|..y=..n...}...j..e.L_...........`..q...._w:..xmt..X..=.3............o{...y.C=..:7;.....|2....x............/..yZ\.>..T..........h.?....7;.......^t...p~6.c....y..!.....h?..|p.z..&...;.t.W.;.3|Z.......<.?..1..'/{.....4X.vnu.Y.......^.g.N......y...nb..G....p{.r0.Q..<r..<_...y.l..K.....jo5n.......6.\.|:....\.p49<;.d..7...|._u:..c.|2.m>}..........[.C.c.......0.G|..M..v>=.....C.}...{BP.......b.._..PjU>.8..N......%.:z...9...I....\/.^...9......0O,r...R.....V..>.bK..[...]..|.r2=Y.^...f.g....|x..^..gi|Z.F....3E... .k>.eQ.Y..U..N'.G.)S..+K.......zfC.i..m...z..^.V.....o..t.......7{q...uyu.$.....'..A.7:.?..]Z.....k.h.......%<.]...#.ON...+5..$...M..cx..`0.......".:..+....J..ha...a..Bo....@.A.;42?.........wG\.S^
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 92 x 26, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1846
                                                                                                                                                                                                                                              Entropy (8bit):7.365755828390777
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:o/51he91Wwh82lYSg767V+6gT3qxyJbRW6vRW6nGPAQ4PKsSnflj0Sybz4+43Ore:o/qQvnb6706gVJbVvVnX/8NAzb/4OFjg
                                                                                                                                                                                                                                              MD5:574C350C7B23AE794D5276F8580E0838
                                                                                                                                                                                                                                              SHA1:235C7B35C3468F8915ECA01F7ABDB43D34079609
                                                                                                                                                                                                                                              SHA-256:8B97BA0DAC22FE6704C1F6D95FE79613F33017804F256ABB9006DF0442491787
                                                                                                                                                                                                                                              SHA-512:F1F2D7B6FA49E9241F2B88560127EB2871F66123C2F9DE45B257750CF13E6EBB32A9D85D87AADA6A99838A2F3C5412540065CBAB398760A50F15AAE3A759F9F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...\.........:.;)....tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:CA2980EA1CE911E48001B5E88DFE2FC8" xmpMM:InstanceID="xmp.iid:CA2980E91CE911E48001B5E88DFE2FC8" xmp:CreatorTool="Adobe Photoshop CS6 Windows"> <xmpMM:DerivedFrom stRef:instanceID="022AC118D7972AA30ADDF82E49682075" stRef:documentID="022AC118D7972AA30ADDF82E49682075"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>........IDATx..X[H.Q...7.-.a.E.0.(."....-..z.GIA.O.}..Q.._EQP..(.0{.(z@.......Y.......v..;g.3.Y...93.Y..>{.......02..~b.X....g2..h.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 2522
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1226
                                                                                                                                                                                                                                              Entropy (8bit):7.846118430489761
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:X2belDd9VCqAEnsRNhwR9bdW0uDauGMV7PMcN/3TUzSwSPG4JrPDid6CNUShfwxM:XIef9VhsrS/bdW0iaS5uzSwSPG4NDq6W
                                                                                                                                                                                                                                              MD5:E7008503B276FDA7F3647CFC89BD3E5B
                                                                                                                                                                                                                                              SHA1:DDD6D9FC1FFE7F60059C6E890CE4973377C0BBA7
                                                                                                                                                                                                                                              SHA-256:43579B98C68A63E17C9078946ACB7E1BA70BEBE42BD9E2859A1833A12C8D33C3
                                                                                                                                                                                                                                              SHA-512:115525ED73E3476FCDAF5B65CD4575236E224CA05F12EEC57D0974CE42021AF24CFCBC8A9D3E598789910BC4AF9691640B58D620AA3F6E4E53F5965B6B2ACBB6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store//about/logo_steam.svg
                                                                                                                                                                                                                                              Preview:...........UK..7.>...:=..h.z;....&.6@..{-..g..mx..G..^.3^.@....!%>?R....;ul...v...l..M...............c..f..W..~...l.4.c....a)r`.j....z.......nm>n...z.1S..Uo.n..e.S...?..v.+u{...V...O....n./..p.....{.w...d.....xd...n...A,.LEZ..Eew..z...:.6.o..WVQ.*.J...YT.f..k.U.m...mnf..^.....~...E..7}.?6......q.,.C.p..}_]N..?...v..W.o........|.~L.SQq9../'.B...Uu...E...R7..G....@.V#$..q.BG.A.p5B1.N{ C.:B.@.j.^h.Ck.C.....LirqqQ[.!..h0@.LdW..:3..~..VgH..;_...zm.<..+.O..`[G.&..(. ...&.q......B4...........Q..jg!ho..&.nh/*3.a.....2?z(....S5..P......8.h.....>D.......dc...6(.8...DmM.,i0...D.D..0..A.....q...vl...@..8.!.....zM...A?G.b.1r:..3A.HC..I/T..Zx.3z...y....g.O..........}6..NPx..@.9..(.-'....e@...Ag`.N.8...k6..i.:C........\lo.4.gA..v..$.._[M......:HY.w.d.....!....5H\@[K`.$..4..-.....s^.......Y[..."M.flj.. ..h.8F\-. $.x.. )u... .k...e.P..Q.C....z.H....B>R..2r...5........ }../.K.....`...o...t..E.........n.._.o....|.......s.....(.8K.I@r.D..r.I}"[8h.P.\X..fH\....eOB.H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 41284, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41284
                                                                                                                                                                                                                                              Entropy (8bit):7.98997053635663
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:6bvd2M/P1Exmz4SXIT1d0QDS/LH400ZT9O1HCL8TXAo3+woBHIL:6bvXSw4wIF+/F0ZT9OI2X9oBoL
                                                                                                                                                                                                                                              MD5:6A3575348AFB953ADDEA554183438636
                                                                                                                                                                                                                                              SHA1:BB136D68B07E69AB4272D098F522E2C740B668A7
                                                                                                                                                                                                                                              SHA-256:DEE2F7D9132CBDF82AC50B78835902A6000D29876F467F43BC0A8DF21BFD9DBD
                                                                                                                                                                                                                                              SHA-512:4401B4814CF15B10E832E64FFF3431A36BCC5A244B1F723556E6CDC5BFBD93BEB5B40365B2EE26BBA1930DC4E4751282F16B483A653C3B5A6C35C98748DA3670
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.cdnfonts.com/s/61286/MotivaSansMedium.woff.woff
                                                                                                                                                                                                                                              Preview:wOFF.......D......_.........................FFTM...(........m.._GDEF...@.../...6...3GPOS...$......(.S.GSUB...p.........n."OS/2.......P...`i(."cmap...d........|[t.gasp...8............glyf......nx...0.Q.:head...X...1...6....hhea....... ...$....hmtx.......E....)H..loca...t...$...$'~a:maxp....... ... ....name..~..........&..post......./.... +..x.c`d`..."...m.2p3.`......`.....Y.X..\..&.(.dU.....x.c`d``.........~,.@...................................@......x.c`f*e.............................. .;...A......9.N0.`....0.$....H)0...Xf.1x.....I...{;...$..m.k.m.m.m...>=.7..s.|.].]..n...@Z.RR.Vy.Cz.....l..O.OP...J.A..z}..K.:...K1ze.....-H.P.[ R.@....=..b,...-Eh%...l=.[.(.9Xi..T}...F.....t.."..H.C..G^E.^.X.....w.8.o.|2c\..M.a.)..W......!H.l..@..:Q.C..2.F..p..p...w=R.T...tc...U..H...dy.Z.C.v.l....Fl.8.O....0....<...m.R...r...1Z...es..........Lz...;\...y..,.w(../..C..3...I.\w.SP*s.........S.P.1.4...u.mr.|."q.&.....k....k.q.....A..o0..i..........#....{..G~.rc7.0.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):124529
                                                                                                                                                                                                                                              Entropy (8bit):7.79044844464572
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:R24zCBv0a8Oz/fxlnI0Nc49J7g3HOHQZP:R2GCea8OzHfjO85ygs
                                                                                                                                                                                                                                              MD5:48B805D8FA321668DB4CE8DFD96DB5B9
                                                                                                                                                                                                                                              SHA1:E0DED2606559C8100EF544C1F1C704E878A29B92
                                                                                                                                                                                                                                              SHA-256:9A75F8CC40BBE9C9499E7B2D3BAB98A447685A361489357A111479517005C954
                                                                                                                                                                                                                                              SHA-512:95DA761CA3F99F7808A0148CFA2416B8C03D90859BFF65B396061ADA5A4394FB50E2A4B82986CAAB07BC1FCD73980FE9B08E804B3CE897762A17D2E44935076D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/images/joinsteam/new_login_bg_strong_mask.jpg
                                                                                                                                                                                                                                              Preview:......Exif..II*.................Ducky.......<......Adobe.d.................................................................................................................................................8........................................................................................!.1.A.".Q.a2.B#q..3Rb$........................!..1.AQ"..a2B#.............?..w:2...................................u...h....u.}@ ...0.......[..M)..p.....^.0.7P2@..<.H.>@........^@w.?.d.....@.p.w.....y.\..]:......`..%.&...>.....h...{.|.....O[4Q ]....k..Rg..y....p..jR'..<.\....AS..)..i#..Ps..7UF...d.6...SRb.O..mr.;.R:.......X_.._.sU\}..R..:cC....S...{x%..=.z..yG.[t.S.5.O._.=3.H..|:r.+..7%b.zt+Nc.\c...|.&.K..-.qz..\...O.+u...3.>./.....5...D...*......H.$.&ER@0..o..gW.u.8'N=...N.Y...g.x...PR................>......>.1...W...C\....a..2...%TA...=oWd...ur..Z......&_...*m..?.....O.....Fly.D.D6.r....OK&....H.b...Z...)A.........]Z.U.4VL.&YS../.0p......p......4.*....)....*B.a.3b.A8....V.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 922
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):522
                                                                                                                                                                                                                                              Entropy (8bit):7.559043009673964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X03pWqSKrv7JvZ3MLxPiaTaYAUP5uMfnmaekFSG:Xi1nvdR33a+CP5u48G
                                                                                                                                                                                                                                              MD5:A403348DB36793B6AB1B370E7ADD6359
                                                                                                                                                                                                                                              SHA1:A7D4D9535668198C5BAF5C36925ACD0C443666A6
                                                                                                                                                                                                                                              SHA-256:BB5B73DB84E0697733CA932460E54D94F34C0FBB4B0CBCFC1170A2318DAEF1A7
                                                                                                                                                                                                                                              SHA-512:5020E6990E92AC777FB87B326E22056DD61ACD9C818A83C2A5B5D0CF9CB1F0587669AE08749DF741C4B08A242A1740F5808F744DB1438B2914B39C3DE5BE7FDC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.cloudflare.steamstatic.com/store/about/icon-chromeos.svg
                                                                                                                                                                                                                                              Preview:...........S.n.0...+...\q.\>\)......Ko.,.Bd+...A../...E.9..r..3C....;un.C..*Mh.j.u.n..J....$}w{S..j.~.V.}w.*.;..WEq.\..?n.....y....]{x._#....m...k...J...R...#P..N/]3c........Uj8....\..i.R......i.n..l6..?3c.FY...m_..#.....N...0Tz....{...Jm|.....1....M....S|p.%............G.G ..@..ANh........}...1:C.c.....!";..z BrF.c../]|......{.......<.$..:.@!`.`!;t.....#&...y.....,.}N .%."....=.O.sQ.x.1..c:.#.1...Qv...g..Qjr.m...".L......".6..aB?.....!...v.~..C.a$.m......x.:u{..../...,V..e..J.4.,.G9....b9.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9153
                                                                                                                                                                                                                                              Entropy (8bit):7.936472412829258
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4JTW8/cvTSugmm037ubcPN+xTjWQrSTiLhsL0UChPxwZNp:4ZW8/cnR7QcV+txKAFPxwZn
                                                                                                                                                                                                                                              MD5:C76B52F3100A37645CF8C910D84F58C6
                                                                                                                                                                                                                                              SHA1:AD4914C75F3FC4EC5E65D5B8AA5D49966D4433C9
                                                                                                                                                                                                                                              SHA-256:DB519C9412FB3DCD573F26169018D85C1CA5712EE5EE36E38A101C2B65BAFB89
                                                                                                                                                                                                                                              SHA-512:F459238796C86BE2C55EC3C5CC0970D3195624A84908B384E5C7D9D3144650E1CC85506EBFE5523CEB8C19EAF39742AFBA0F8B477E6D52B2C048660E95335B8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/2215430/capsule_231x87.jpg?t=1737495883
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................C..........................!1..A.Q.."a2q..#....BR...$CDT..Scr...................................2.......................1.!.AQa....."2R.q...#.Bb.............?..zyW.1....Cm.8....y..`.>......ct.<m.......`...q.r... ..3..0......8.H.'y...=..N.A..I.@...@"..f@.N.l.....Z..8f[^X..........@Q....N.._.........O..A.L.|._.........kV-.fA.^S.7l..m...O.l.C.A..V.t..8.4.,.).O...A...........{.(S$.. ..3...;..I:..<n~..ZD.....H:D.<...F..5_(....#_.T5..H....v...r.=...I.`...D9V,...s..uU.U.J.]B.J.F..)....q..%.JV.f.;Iz..+...e.*.C..[R.S.$..s......i7....N.y..$ ...A"G.b..9..L~.. }..9....*.y.=.j..o.CIL...~x.....^.W.s.~..E.f.Y.....mZ..-.l8..K.I%.$..j.?I.y....#-QW........Y...XRP.e..:R?{.1..O.t.D.b.........s]@....o.....I..;v..>W...m.S-_h..l4....ZC%N....j:.....Q.r.riw,G..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 15588
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4200
                                                                                                                                                                                                                                              Entropy (8bit):7.952638883000116
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ipCUPe16mJVnzBLjRSgT84PS94ZLdk6NXuDYyF+sUfFe5P3anZ:qe8mLzhjRS0o4Jd740ykrte1aZ
                                                                                                                                                                                                                                              MD5:BEF09A1C1491077D17BF85F94C7AAB2E
                                                                                                                                                                                                                                              SHA1:0724E4BB2B9A62247208408B46015BAA7CFBFDFC
                                                                                                                                                                                                                                              SHA-256:DED2DA88A480101233C9241AE4675304C00A1DCFD9FDA215321F00C74DFE1ADD
                                                                                                                                                                                                                                              SHA-512:05360664F6A6C609B373DC1C9CEB82C59AD4668D09CD5E379F0F0A50221951362FFCA05EA2D3457B40C14A8F393C0C09204AE4FFD5940D097145B64CD18368EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:.............o.6.g.`..$....p.8.^.];4mo...EQ..m..E.>.d]..{...(.v..w..5.I../...._...Q.}.w..=.=.....bE.,D..".XR..,.W..B....._.X(K..|..M..lJ&...1..3..9L.W...z..Y...<b.r...,.D...3@..E&x...x!.8.n&l..!...q^.@V.7.g.F..9..r.(J...Id.....k.x.4.....DW.5..U0....J......1..v...f.e. .+..D.<."-.E-d^M.....$...=..dbDT-e...*b`..*y.."..@Aq... 9.W.~3e/......g.N..&.e.\...SvN...U.W8......W5.S..5..~"@US.`4...y&.K....eb...X`.8^._q..}.."..r..x...\.<@3h`b.@`...5...K\U....s.j...Q%..:.....`Z9.S~^p dt!V.. .....8XwZ....<Oq....P65.0W.x.....g...&..\..``.w....]K..\...Rp..jI...X....,U&.se..X*..4...^...VnX./..,/....S...3....2.8Tc..bE.D...X.p@....){.ACM..I....."YZo.Td:..HA.>.......?...........9=}..^.:..Kd.r.Y....x~....}.~i..J...0....c..f*y..5.M..!...P.9_...d............x....i.......8.z.S....'. 8...WJ...Q.....2t..h3.E..A..3...i.t!....k..0....@3!...1...|..^q...W./.ZE_r...q.l[p.c..k..(.J..k........t..W......&..7..o)....x.........7y.&^...+...\..@..j...f....3._. .L..B..j...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 30582
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5317
                                                                                                                                                                                                                                              Entropy (8bit):7.958194608256851
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:JwrecExcbX/3j9B5QvKODwnIASDfdLo7Ma316Wtw/eYYiiDFLq0Zubg+MlI:JwrexxcbX/5MvrEIASrdLKzLw/eYYi8W
                                                                                                                                                                                                                                              MD5:B1F232CB70B53713EEDF2208EC76007C
                                                                                                                                                                                                                                              SHA1:0B61758605B8A7F69A965EA8B66A6ACBCE5A253D
                                                                                                                                                                                                                                              SHA-256:DC84BE95F383244EBA52DC4E7118DBA8DFDF0FA4D2CAD7EF54CC19B8EA858977
                                                                                                                                                                                                                                              SHA-512:E070482C260DB59AFDB6936F8578EE88DA1ACC59BE8C5F2486E6968B7724FEA6E8D6418DCD916BDEE7277EF88BCCD714B6BBAD1898BE19493A97F5101FB578F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/styles_about.css?v=2I-7PR4cioP7&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........=[r.H...).v8Z.%!<...~.n.".cv>....(.h.....h.o.G.[..$SO.. .J.....2....UY....o.Y_...Ye.z;....I^.m.....0....$.b.b='..zJb.[IY..z.#...C.....L.$.V..J...p@A,....i8.....~.Y.7y^.bU......vW--.u./x0.kG.$..u~..^...k.]..g%.bu..`U...R.VQ.Up.c..rv(B3.l...&.'.......N0...Y.a.....H6p.d.3.+p.{.2|.......a..-.c./...W....(O..>.l6h&.j.r..U~.v..=.q.d..:..|......!/.0.0....../..$.vK.u.O<.; .y.pq.^..u......G<.L..Kk....I..L.L....U.T......,.d....4A..9....0.G<).IV..CpO..@..Zy..ZeT..Ya.[7{8.rp>[.^Fh...Bn.>...L4.C......T.......T..V.].o......;....-.f....*,@.J..j.."<..j........>RR.....M.8....Y...+!ugd..Z...]t.jG..a.g./..*.R0...WH..o7 .........Z..}.H......K..A.=W.MN...r..:i....2..9.!FZ;av!.;...E.q.tx.So#...GB9.....\.....?.b...Kk..1....=......RH..H........d.\...&..a4/..$..%...H......r.E\..z.b..... 't "..3..p.HK..Kt..z.n*..ZM(....qRBk....)Z.A...@f... ..t...T#F...c..q.*.9....~.Vp.V...&...|(.!.i:..!.() .V..%(.~...(.....[..-/..c..hla....&.F.|...B.......r..o..7.. X.[.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38554
                                                                                                                                                                                                                                              Entropy (8bit):7.281917544628079
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:PcaDYrV5KBau+3erpKn9jpe7z9mWAFjQcR4D9DQ0LKfjLh:PcsiV5Y+erc9T/H4f0jLh
                                                                                                                                                                                                                                              MD5:231913FDEBABCBE65F4B0052372BDE56
                                                                                                                                                                                                                                              SHA1:553909D080E4F210B64DC73292F3A111D5A0781F
                                                                                                                                                                                                                                              SHA-256:9F890A9DEBCDFCCC339149A7943BE9AFF9E4C9203C2FA37D5671A5B2C88503AD
                                                                                                                                                                                                                                              SHA-512:7B11B709968C5A52B9B60189FB534F5DF56912417243820E9D1C00C97F4BD6D0835F2CDF574D0C36ECB32DBBF5FC397324DF54F7FDF9E1B062B5DBDA2C02E919
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:............ .h...V......... ......... .... .....F...00.... ..%............ ..R...D..(....... ..... ..................................u...t...w.H.z...|..}...}...|..z...w.I.t...u...........p...f...e...j...k..k...l...m...n...n...n...m..j...e...f...q...Z...Y...]..._...w6...T..{;..`..._..._..._..._..._...]...Y...Z..~K...P...O...{I............P..R...S...S...S...S...S...R..~K..t@.I.Q!.{T.....................M..zF..{H..{H..{H..{H..zG..yE.I..................................zJ$.m9..o;..o<..p<..p<..o;.........................................eM.p@$.c0..d0..d1..d1..............xP<.g9#..hW..........................~o.],..Z(..Z)...j].a7$.P ..O...P ..O.....v..........................dV.O...Q"..F...H...I...I...I...H...Q&...........................H...I...C...C...C...C...C...C...@....rg.......................C...C...?..I>...>...>...>...>...=...Y:*.....................x^Q.<...?..I=...:...:...:...:...:...:...9...mUG.............ti.=...:...=...7...7...6...6...6...6...6...6...4...@%..R:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12707
                                                                                                                                                                                                                                              Entropy (8bit):7.957438627557235
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:u/ZgW+PvfgfdS+yVoJJKBZsvdgX9jkUSxiS9JBFwkxb+pgbrXtMfzwn/qEvyBh:+ugfv6IvWo7fZxyoa7BEaBh
                                                                                                                                                                                                                                              MD5:BF9780CD9EC6870954C9BF1CD27B3B30
                                                                                                                                                                                                                                              SHA1:AE7F94E3FFC2F9599D9806F93659FDC3E22B5E13
                                                                                                                                                                                                                                              SHA-256:A4610ADA7FA7CD6A75AF1DBF2C4A2CE9D4D8C4EE258ACB3AD64A703FA871A0B7
                                                                                                                                                                                                                                              SHA-512:0CFF4C08C83D52990B80C52C1755761807A444E171B9E351A800606976DD8C0BA17E8DF346DEB56E2EEE6050DD4802C577C5D35602A3291E814439D4F2D54F24
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....C....................................................................C.......................................................................W..............................................<...........................!1.A."Qa.q..#2....B....3R..$4C..................................8......................!.1A.Q.aq."....2......#.B.3R.CS.............?....-ZH]HU..........o...o..H.%.U[.....A=..'......;.TN......c...+c........Mt......Q..0Re..+d.g.+...x.....n..9...j...+K..O.w<...TG.L...9..i.....9W)=)PBQ...........?].....Y......z......[..".AN..V1...s...3.....p.....5..F>......n.4..s."..@I26}..y*@a}pH....p47...Y.....$......'8.......*..^ ......iyG...5...A........+..%|...tXV.CJ...A.O.........@*p..H8..T.7.S..."T..:../. .d......o.KH.n.8Oi.|....~.o.^.....I$.F.2.Lg.g.s...T......x.h`..w8G..7...n..m.[....O..d..).c..s....?..eX...2.dL...+....\..TJ..F..V.u..>.t].0.X.......TA..7...EE.jW-D-.....o.q.,..<.....Y.Zpw..k#.M......x..$-4..df....=.{.c..Zt..VG.......W.0......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 3646
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1714
                                                                                                                                                                                                                                              Entropy (8bit):7.857696210500435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:XkS+XrYXwGkQKAcMG5U2HeuHpgVvu1xvtcdfO8rTSHMIbnep:ULXMAGnH9J2hpgVm1yF+znc
                                                                                                                                                                                                                                              MD5:5BDD4055E0E8F89DC79EBDB1949B6387
                                                                                                                                                                                                                                              SHA1:13D1FD447AA098165EB20ADA3BE0F2A4DC1CA155
                                                                                                                                                                                                                                              SHA-256:CD948767AE0A791A99CC8317D4CF3FC5909E21DEF4978E179C4A580F682DFCD6
                                                                                                                                                                                                                                              SHA-512:6FEC3A4486D03F698E3BDA9EC4A3AB53768EB42B4D057E5A3EC72B244A4C94082CF46F62A03F9A86CF638FCFAAA28ED98A5B462BE5EE1794D1BA40689A94C704
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://community.cloudflare.steamstatic.com/public/shared/images/header/logo_steam.svg
                                                                                                                                                                                                                                              Preview:...........V.n.9.}n.Em.........t..N..Hv.L6.}Z8...15m.n_...PU.. 3/*..%....?..6v7....n..`.mv...vw............b.^mv.......'.6.q.......0t?.|...8..w.....f.A..8.x.. v...I....}...^........i..?..Yw}\..+.....m..Z._.........ry{{.....W...g..j...WKW|.......N.'......sR.mOV......S...6.V....w.U.....S.Z........<}.....d...E.....6..../.D.gn......o...M....O.&~:.~=.<...........>..8.6...rs.....N..-.^..._.........NV.......CZ3MB .&..(.@.B".:.@.P.....5.HN!A....k.)O..b1 ....!Y....\...FB.")p..#.f..)"PJ.2...+Pu#.H$.+.......7.t....)..4..C.4.y..).N.|.\.l..F)...Lg.NGU.t..t/k...AE..F9..2..3.!..Q.H..5&.6..#!..[..%.A...k......5.....Am..{.8`h..<.v@..R e.....0.sf<.~.....%k...e..IRd........`\...C..($0.!A.H@.......<.D.....42...k...4.H)f.R=.U..Sd.c...]r......T}9.....*.'...Qs......s H9h...r....=X.B...e.B...y...E?..U..D....m.Z.%.}..&.9......>.y..dZ..5<T.%..<.~..E..{.(u..A...<`L`.<!5...>P....lS+...Ul?69~.^k...!...d.......3I.2. ......Q..%....QA.W2Ug..L....xaHP...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1724
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):557
                                                                                                                                                                                                                                              Entropy (8bit):7.648714629245961
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XzXDimUnIDczAU12ov84m8AW/boPbsyPhetvYkT38pkGnY:XSmUnIDCAU12cAW/boPbdPsvY3pkGY
                                                                                                                                                                                                                                              MD5:72889C8612D0847C9AB7D903653F8D1D
                                                                                                                                                                                                                                              SHA1:9C71D2D92B55962366FD7F95FFE377D5229A7CDF
                                                                                                                                                                                                                                              SHA-256:69B8B0FF8D98437DA614A452EE172E607BF327CF0E9B6722F7BC4880648070D2
                                                                                                                                                                                                                                              SHA-512:340A50D4489E19ACE75385E08ECE6163E589E9CE1AD6C739C1055F80B67F309B5ABEC103F4ECFA2EF2186C81C3835F20034B65C0E945155DBA9E2CB75A7C536E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=uqiGdl10uMJZ&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........U.n.0...+t...Q.a7......dI...!.i...>.V..q..H.&.I...^....J;...={...3d.3FO......F.8.m.9...c....JF^....=.....rE..t.-@..]....z2{m..9.h...+r.M~.......x.V.\.c..$.U.js+}.........7.Ca.............'.o..6l...<'.>|uJ...v..sV.R.&h-..(.G5B.nB.XsT2.l}*L....L......S.}.....N.`.v...V...E...1 ...oD..b$l..N..%....Y...1U..~...../..4...p.qg..a.F.B..(..I..t........a...0g.I..Z..Z]e..K....>.c...Zc....C....".J...GR..3...9K./V.~n6.zL.....#f.U.~.\0.7.P(eu1f.D.aPG..Z.f:..)z.~....,.|.F..Nq}.)..8.$.a...G.\....c.....a...|..d....L......H.f{.....P....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 822
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):563
                                                                                                                                                                                                                                              Entropy (8bit):7.617155257996699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XjUJR3D06aUUEINT7GhEWMWUiPTZHDZNiyQsOvD9Aodxg7:XjGV063UEIORUahZNiyOvDhdK
                                                                                                                                                                                                                                              MD5:7CB95452197FDC56D30793C89AC74D36
                                                                                                                                                                                                                                              SHA1:678D465A58ED9419DA79D54DFA0A545AAA4B1F2F
                                                                                                                                                                                                                                              SHA-256:CFE6B9212F82657BA62F6DC9D989323EADE06B56C8FE9468519A4BF798EAB88B
                                                                                                                                                                                                                                              SHA-512:AC129EF97D42624AC308E78A70E9EF00BA400C47A82146BF9F6BFF06CBBBA2026845D9E7320C9351314270FF68C20A6817A56ADA34173DBABA4C8CA1CB7CB632
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/login.js?contenthash=a191782b1270c963e3b1
                                                                                                                                                                                                                                              Preview:..........mR.n.1.}.W8<D6r.%....(%.U.i..U..2f.....{..f....i.t..vFG....s4..z.P...e.@..s.*..... &....:X....k .0../..(......f.H.W....d.c.6.!z...{....Bh.5.3d.~C.....5.h...;..Jo...m.g.....).y..t2I.I2.e.N....y..~..c......{..q.im.....0.v?n.l...r..........#G&..Z....F.Z....8....\.R.6...s]..V!q....J".6.V....q+..;..6.A"muZgM..>=.4...,...@4.Vj.B,...A.1.4J+.Gbt.ix={.9.....J.GI.....(....D.`.U.F..2.I...B.!...QB#....`..-..KmU.w*....U\_.....qWX...ow.TE.7^.!=n...3)......-.].g...O.I.....>...>\.L.w...(.q..;..~'..O..B0+G#....*......q..(;.. .BU.........(..6...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 24 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansMedium4.015;Plau;MotivaS
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):124048
                                                                                                                                                                                                                                              Entropy (8bit):6.074024700633004
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:v4Kkq/szjKJRIDCnR96guXgECINo28BZZDhpkemOXaxq4jKea8GyFLaE0Af0ffL9:vf/fxn7ElXxE0wS0fj9
                                                                                                                                                                                                                                              MD5:2D64CAA5ECBF5E42CBB766CA4D85E90E
                                                                                                                                                                                                                                              SHA1:147420ABCEB4A7FD7E486DDDCFE68CDA7EBB3A18
                                                                                                                                                                                                                                              SHA-256:045B433F94502CFA873A39E72D616C73EC1B4C567B7EE0F847F442651683791F
                                                                                                                                                                                                                                              SHA-512:C96556EC57DAC504919E806C7DF536C4F86892B8525739289B2F2DBBF475DE883A4824069DBDD4BB1770DD484F321563A00892E6C79D48818A4B95406BF1AF96
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Medium.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG...........GDEF...4...,...@GPOS......l..u.GSUB.d....w.....OS/2u..........`cmap.d..........cvt G..t........fpgm.6!........gasp............glyf5.}2........head...W.......6hhea...v.......$hmtx._X.........loca.:yV........maxp.......l... names...........post.......<....prep..........................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9528
                                                                                                                                                                                                                                              Entropy (8bit):7.937835312972649
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:1XOfbIERlZ90uFQu5HelemlVpa648xoHBEj42hjlIeD2LpP1c6ft+:1yIEz30GlelPM648xKEj42h6997Q
                                                                                                                                                                                                                                              MD5:87F8FB68FA4E3D2A34293B0683B6F315
                                                                                                                                                                                                                                              SHA1:6392A2B53A5E8D13FCEEEE920D6B5B1E72500182
                                                                                                                                                                                                                                              SHA-256:198DBFD5AF0CE6AD9D0FF88679C60264802A466DBC15D38EDADAAE60A725D9D9
                                                                                                                                                                                                                                              SHA-512:C5E4B4EEB8760E980AD82235B233377E8D0A201E69627007A8264F359536F8DED2A25704BF63B86749FDDAB3CCFA76DF45E8990D87652D8AFBDA49271F96B58D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/730/capsule_231x87.jpg?t=1729703045
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W..............................................E..........................!.1..AQ"a..2q...#BR.Vbr.......$...3CWs....................................B.......................!.1.A."Qaq....2...BT...#......U..%3Rr................?...QZ..rsB.4!$...@......) .N...!7)JR.!D.c..!p.h.....v......Xip!R_Q!..`...N.....b.{.M...'....[.RTx...n...N(.........hqnnQ......5...:l......U..in[.G.?.5tS.:.P...$c=...\-..G}.jT....'.%X(%.*.$..K.AsH=.p...pk...~....]m...#kR.K..P'i.....r...7..S.p(BP.R.............Z.....e6R...%.......~..j>..*V..0....|.}.l}.b.G.9>'.m.-m.ODt..s.&$...*#..J<..<9.)Cr..O...x....+..sq!.C.30y.bF.+........'1..=..%)....?..)..H\."J...l..uvm... ..$|=.0..q.[....$..r.#.^..k...@....[.N[:(B(B(B(B(BO-..F{.jF.iB...R.U..ra....,..w.C..AK*..P.P.P.P.P.qk...$$.{....kR.y...b..#.O'*...&......7.4..i.h..n.&U....g..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 744 x 171, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10863
                                                                                                                                                                                                                                              Entropy (8bit):7.893336023408476
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ARjfa23tAJsqmbZEyI3ImwTHVeVUzp7C+22Z6XikPFffq0BV0FIZLKePlOoYWn4:5AfaItAJsfElI3jVwUzpC+JqNfC0wFIM
                                                                                                                                                                                                                                              MD5:A4E79C73EE13CB25B60FC4B0BA1F690C
                                                                                                                                                                                                                                              SHA1:B690C31B2EB1B0EB085E91AAAE7E79F03DEBE7C1
                                                                                                                                                                                                                                              SHA-256:6CB869DF089146C12EFB5E9C968E911C314842624BA6F052A11346AC734CADC8
                                                                                                                                                                                                                                              SHA-512:AAD423119F410A655F0AA475D2FE692087D7262C3986CE71347981C5B60F6A10031D7050BF9B9AEE4E7D84D814F0B8883C964028FCBE14ED3464602F3BA6CEC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............4.i{....sRGB.........gAMA......a.....pHYs..........o.d..).IDATx^...}U......|.hp(..%1..H.DQ..(..H..HF..H..(.B1...hP.B1.."1..")...(."..I.".x.....:.9.......>.c....~....>..c.....7O?..sDDDDD.....QDDDDD.......S...g.Nj..........h.EDDD.F........N;.B.r..!.%.phm.9.....\DDDdr4.25..].:/..?%4...a...}.H.........]..!..qm.....|m..]DDDdp4.24...$....R..>....{..y.""""..A.! .....C.s.....0......""""}.A.>...{Co.../,..K1._.Qt*"""r..t..r.?.z..l.`.?......tB...@^..Ctb...h...QuZ;....$.A.\..zW.cN.r..c!"._....""".....pY..C.$.'CD.?......N4..+B..1PH.CD....`DDDDZ..G.6...G.!........Bg......M4..r...".\....OB..../""".....&Dy...1..:.\.bJ......t9.....2..w"....&....H.....C..!...t0...Qu...Y(F..u._.4..C..v0.Z....."./.....:eu&%@..B....""".@LqY&.?RZ.^.I..(ty.....,....xA.^.....oCo..|u&""".G..,.......S.KC.b...Y../.".?.i...;....SDDDf..}.\."rNz...u...:.UDDd.h......)_?....z..LDDDf..}.."r.9....].......Ht..6D..I.3.#..l.EDDd.h.....9.2_..zG..........8;..|..9..wWg"""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 118x118, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11977
                                                                                                                                                                                                                                              Entropy (8bit):7.951321319103859
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:Ocq++csOhJ+fch6Pt/XZwMuP1Mw1QP7pSaBAERl4da61CwpiRFb7on9x6rfSCtzB:OcqHcsoJ6pJwPKMU7MaSywpvpiDonylH
                                                                                                                                                                                                                                              MD5:22FF2A649070E70A27A3B8978C5E01FB
                                                                                                                                                                                                                                              SHA1:1930B49FC35FA1A572EEBD34DF431366C430B865
                                                                                                                                                                                                                                              SHA-256:7241C23FC76E3EB7C525316B156A4CD587D7077944CA3CBE6EEBF7F0CE98C95A
                                                                                                                                                                                                                                              SHA-512:3E1FFFCDFCAD34FA55ABCEEF93C530ADF535FB00DC7898D148970310BE8C5D03205D50BBA7E1BD733570B4F308F8E46F712AE793D6AF5C51A79F9642174417CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/1158310/d4a1358c701c56c46303fcded7f9acd009f9b109/capsule_231x87_alt_assets_8.jpg?t=1741796578
                                                                                                                                                                                                                                              Preview:......JFIF.....v.v.....C....................................................................C.......................................................................W..............................................K...........................!..1A"Q...#2aq.B..3Rb..$CS.....%r...&4es......................................6......................!..1A..Qa.."q..2B......#R.bC..............?..%....{.hN....'.s.w.....$.ld...@..1....dY.m.O.y.....ha..........Y...v...dv4D0.|.X#.5-.............z....z.r...4!...[.8.A..0.QR.$g.....E.g.q.q.....vy`{...I.n....z..jA...+O....}.#.rV..Js.$.EQ.;W......eS..I'..OGR.KT...Q...c.R....-.X..B.....y%IG..kO...)*.=..p5E).To.ok~.D..5.!".n.E}.df.5.G..i_Ye8QB..\..$.U(c..Z.*.[q..z..M....?.wn...kI.<.+.....2.@qJ............i.e...:..7<u...=..[.4[z...rq-..-......`.(.J.1.=.].l..........O...^'.A.V.8.E...Q.Np....H8!............h.0.....K/..m..0).".!...9.H'..89..+[iW......../D&......;#.IV..].8....XP.=di..%.r..9c...d.A.p....H8I...i..X.<D{..t]
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 1840
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):567
                                                                                                                                                                                                                                              Entropy (8bit):7.615324803039611
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XCknB1T+7h4bixvboFLbeVarEOP97oc88ci/85SarzN6syfbhtgqcw6ml:Xr/T8BvEPlocD/8jXN6XHgqbn
                                                                                                                                                                                                                                              MD5:6C6FA9597C2451B83F01B0C3A768D2FC
                                                                                                                                                                                                                                              SHA1:C971A9BA13FC413210DE36BFE8AF4A37FB618E45
                                                                                                                                                                                                                                              SHA-256:CBAFB8CB97B313E113659E877B49167FAEC11396265CCB8F5690DCB7C7E898E3
                                                                                                                                                                                                                                              SHA-512:86762C68C8DB10963CCD68756508DA5CFB38641EFCC7F334B169C280D9E444184C199B09042FF2E5BAE90A763C78E9F615E08C4088DF691684CE0415F2EBC2A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/css/slick/slick.css?v=ZSVHTEnT3WNW&l=russian&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........UM.. ..G...R.]..T.9......G.`..nR...`..8v..J..y....X.<.......X=;..H]o)V.....5.<.].+..p..b.].\..$.2...1.Z.7.....nc1c0."....C.WY.....I%./.6Z^s........3..;..5.L)..9...Z,...`.#.-..<j`.....p...=.F.[.o.v-.R{......)p..F...$.^... ....0{.L...-....6.../..w....).2....e..|Hx.Y.N...^.]n.....G........3.&........"O......2....8.....A....=f............ ..<}YI.Gn&V...m..xV.....ik,.^.$.Sp%..+......$.G>......H.7:.mst..f0.0...e..%...~.`.h...[,.S....^....Cr..S.0.M."..o'./.I......M#?.d.4.G*O8&7...%..\. .)...dry....0.,....,...u.$c...C#.`....l.p=0...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, from Unix, original size modulo 2^32 68656
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18353
                                                                                                                                                                                                                                              Entropy (8bit):7.985618511968285
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:dkA7IY3vhdn1k/2LvqDYbwyAdLvCFMfpYLNQoIFFsiRSp51dER:Wwdfn1k/7DYjApaFupkNQo1FpVO
                                                                                                                                                                                                                                              MD5:9EB7C264438AF8B7435885D6CA73B96B
                                                                                                                                                                                                                                              SHA1:49CCAC152DC4425A2FB873FFCBF3993ACFE4B6F5
                                                                                                                                                                                                                                              SHA-256:1823C8437C5D61F215ACA9A317A4DDEC74747944153EBC1B7ADFCE65DA1CF417
                                                                                                                                                                                                                                              SHA-512:C65F12176EFAFFD2D8342DD2566D07C5E9B4C9C2AA31FD3D436AF672AED554AD593D3482CAC17A54205C32554772CACA43CAE7DAFC7BE089E9105B93A7F25175
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/applications/store/main_english-json.js?contenthash=6289da297754949af1fc
                                                                                                                                                                                                                                              Preview:...........}ks.......j7.IqhK3....Y..3J$J..Q..)V.h..@4...w...#U.....y.. @Rc.....~.>}.........w.....L..8.E..Y&:.;.Db.\?."S...E.P.T...=.Q..R.....d..1..J-UV.EY.._|aJ]...r.^.B..H/.0.d"-..}..h...9....,..<..3..Y......N.U..8......._....Wf......7..........?.....?T_}.uQ.....z..ea.... ...sup|..y...A..*d..A.L...ht.T<).2.bW2.s%.kq;...d.@be...*.$..*G......ze.ZW..BV.^.R.c{.......b.e.."..P8ObV.%..B}L....2Kl#..SY.t...P...&).X%ij..D2M..T.LF.ZG..*S.*.X-..i..._.1T+..]...<.Y.>8>...G.....5.....X..JD....Q%.._....;.b.H..|...L...0.0....=.....V.0.Q.2..U..\hQ...........DW..Qg.y^.*..?|.M.......L.".E....#..L.8)...$U....D.^.U.V..M.l.]...g..-]qw{....T.6.......'D.m...ZT&K%VJ.B.4Y&%......^.GU.. .A.u&t.2.-.\.....r...u4I...V...R.J..Ijz"O......]8&..X......uT.......2R...p#...N..{..D2.T|p|p)M)F.x..........JU...^u............(RfV.>..>vU%...`qcw..m.B.X:......IV.....W...Te*$M..b.C..\].$...B..*:'.P...Q.._..R-;.C.SG...wKA.`..r..`..m.H......4b..a.......[$.7.r.xp.".........$.H
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28
                                                                                                                                                                                                                                              Entropy (8bit):4.307354922057605
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:WZoS+Nhn:WZoSyh
                                                                                                                                                                                                                                              MD5:A2432DC721D79CB02E73D270CE7E1EAA
                                                                                                                                                                                                                                              SHA1:5A3C7BE77E9108ACA1B39E6BCD336EAAE6A51080
                                                                                                                                                                                                                                              SHA-256:CE43C8C02C05A92B3E20FAB138AAD31B9FD54B92848913449D09924E839BB80E
                                                                                                                                                                                                                                              SHA-512:0091B8D2F943169BDF1DD01D07A31F683F3B353D4EAADF1F7973AA79A989E349F53D6518AC612A856D89AB1539923C9FFAABB13E7CF8BEDF450E128342FF3298
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCQKiyd1Xa3BOEgUNkWGVThIFDTWGVBwh79rfXXeMVbw=?alt=proto
                                                                                                                                                                                                                                              Preview:ChIKBw2RYZVOGgAKBw01hlQcGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 17030
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3940
                                                                                                                                                                                                                                              Entropy (8bit):7.958303623544417
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:fawPHoK0UtaKq0s1wOW2AEHK0ZxEyVtrHcqW:fawvks/q0si72Xv3VtrHtW
                                                                                                                                                                                                                                              MD5:752A483A53AA6573066CB5701C7C964F
                                                                                                                                                                                                                                              SHA1:4B3AD400F112C241737C5F26D8060A5873203240
                                                                                                                                                                                                                                              SHA-256:8A6155B550B6F774D63CACCD63FF60C1FF0875F3443B30BE1193B328BEC5B3BB
                                                                                                                                                                                                                                              SHA-512:ECF400CE49A3BCB8554E1E89B334AB1D33F790CEA7F71EA9ECAA9BE0648D5230914D3E69D6E151FD31FBD6F18168F1DC033BD7AA88A536A6F9C694B826B53C35
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/css/login.css?v=2vBozhinKs3e&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........[m....l...in..H<.z.t......I.L.o...$!.1E2$u.K....W.$(.v..L}..G...b..<....]..."...m....4i...p...a.j[..t..i..Ao..g....=.&....8..5..l[.....X..........=:H\dE.A..*.....?o.=.t.o6(/...4a.i.<...W..7?.M...?@....P.Y../....#%O......e.,.-.~.MfL.....n....Y....5..W...4.b..z/.XeQ.MZ..T.....H/q...n..-._.L.C.O.b..Ti\.0..Evl...(7h.Dpy\....$......U.....8..4=...t..._..7..5L.8qV..m.Sq..C...b'....1.............N3.v.;e......."%.l...;.m..6...t.Z...1..R.).IxO./..r..I...E...9...*!.|~N.[..B,..).EN....g.J.....b.l.C....a..#.N....K_.'....|..P.m-5..40.Z..Z....u...]cs.Q...bLt...*r.v..HH.......} 16.. S6...$* (....y.QC...,...%.z....F...u....?.........+B..Z.H...k.N._.GLNQ%..V8I.5..Y.?...O..s...K..^<MA.8...._\..@...[.#H.x..z....O}.5.....R.'.s......e.,..._...Lr.yyl....N..7...[...r..V.@....V!oZ-x.....I.c..@(...Q:3m.S3e.l.O...%.b\...........3..c.V.eE...n.3.............&...d........O.)3.T{E....Y...B..",.x......p.>..y(~...5=./3..XC.5i......&..........C.f_.QD*g.n
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 28x28, segment length 16, baseline, precision 8, 231x87, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8231
                                                                                                                                                                                                                                              Entropy (8bit):7.941814608737955
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/o6G4ZBdM6dRytFPj2P4DItFs+97sgXxXb/ULAOCiR:/x6vqwDeFs+aEWTCiR
                                                                                                                                                                                                                                              MD5:748D0159D5E892438A35B15BF1AE5423
                                                                                                                                                                                                                                              SHA1:BDF0A874047956FCB06B104F484854B9C3DCA900
                                                                                                                                                                                                                                              SHA-256:62EFE837EEC95AB53989E494E9BF64B580389270980D5E0086803C0AB67C3E7D
                                                                                                                                                                                                                                              SHA-512:6825B19CEC8B7D7E9265FE2EAD413A56879F45694E7389E2A842D02578F0283ADDA79388698B3FE18103B9F127B8CF4C52E90952D5DCBD25204964A8301819FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://shared.cloudflare.steamstatic.com/store_item_assets/steam/apps/359550/capsule_231x87.jpg?t=1741637898
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C.......................................................................W...............................................?...........................!1..AQ."aq.2..B...#.....3Rr..$Cb.................................,.......................!1."AQ.aq2...3B................?..g...[....4...........}...X.....i.X...q....T.>..P.v&Lz..B...a..}.i.c.A......g.F>.T.aP..*?Q.HV8(T..1...!b.....cQE&0h.g.......}OC.jh..2.....s.C.....R=....b..Fp.w...P.....@O........b.....<...)....k.7e.Z...}.4.G.........=.GT..F...B..-..5i.8h.k..(..Z$E.EG.#...V.+3.1..y.Q..z...@c..}4.......$v5..!.....R..' ..?}5B.z4A.@8......}4!@+....M(A...}R%.,........"i.E,.....f?...Lq.<.@.'..O..}.O.........S.[.....b>..s....<..`.ea..#?.KH.....@W-....'.j.....t$...K.;A"../H....D...HL.C...t...d..aG.......9;.>.SC.&"....t....eO..,6..|g,~.M .OJW..N{..0.r*l+s.O......b.d1.cP....?..I..2.L...;.*(.]4.8.....]=..m0...p6f.....-@.j.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 63628, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):63628
                                                                                                                                                                                                                                              Entropy (8bit):7.993563067370757
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:1536:uacKl4quxZGi4XBHTXzU+9kZq7F1Tkd4wC5IryvbDz:rBl4qqGiO1TXYBI1YdCIryPz
                                                                                                                                                                                                                                              MD5:E704D909203F0E6A4AC8624C1E1B6536
                                                                                                                                                                                                                                              SHA1:061607C6A57E63580FC7A46658763FF36CDD926D
                                                                                                                                                                                                                                              SHA-256:54B3BF2E12E41641DEE7690B6E0ECCF778D341713CB957AFF9012F41D923CBE2
                                                                                                                                                                                                                                              SHA-512:C92AA2AC2CA0C75EBC5EDD5008579692C120F05B33BBBCE2F7F835B9CECDDC3F1064647AA0543B93E17770422D4105227B32D0300D37B92E5A66610EC9FC8036
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://fonts.cdnfonts.com/s/61286/MotivaSansExtraBold.woff
                                                                                                                                                                                                                                              Preview:wOFF........................................FFTM............g..GDEF...........8....GPOS..........)6.s(aGSUB............6..OS/2.......P...`z..<cmap............{.z.cvt .......).....M..fpgm...,.......b....gasp................glyf................head...H...1...6...Ihhea...|... ...$.:..hmtx..............loca...$...$...$G..-maxp...H... ... ...Zname...h...Z...S.(.<post.......2......+prep.............h...........=.......UH......s..x.....@@....5..)),.#....@-&.x}...9rj..bF..P....x...tV......%..&.x...n@..:.....Pw[.....Rc2..4...z..iJ..y.^.OH....0.{..w..G.}v...9....7..)d..............Q8G.X..\B'.8....9S.s.R.=../..K.~._..l..J..%....{.,H....#....tFE.SB)e.S...f.C..pFP.H...h.0.#9..9.c.+.c:.q1.p).q9Wp%Wq53..k...........;.....{x.U.a....3<...'...../.....y......m..}...O.N3-.`'.i5,..E-.-..,.2-.r....<;....Y..Y....v...E.....L..hU.=.N.j......v.....lk...c....`g.P4T JBW...Z..&\.*...>5|^$]{...5..ow.;..[..G-.N.h..Q...P.>V..T.F...=u..G..E...~.2=.......WK.4;..A....im..sc02.2......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:TrueType Font data, digitally signed, 18 tables, 1st "DSIG", 22 names, Macintosh, Copyright \251 2012, 2017, 2020 by Plau. All rights reserved.Motiva SansRegular4.015;Plau;Motiva
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):122684
                                                                                                                                                                                                                                              Entropy (8bit):6.0666961682037535
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:lpsQ7l3T64Z1lKcDqttEPBWVNwZ+e222pKKSxfj9:Yg3T64Z19DqtkWbu/222kZfh
                                                                                                                                                                                                                                              MD5:57613E143FF3DAE10F282E84A066DE28
                                                                                                                                                                                                                                              SHA1:88756CC8C6DB645B5F20AA17B14FEEFB4411C25F
                                                                                                                                                                                                                                              SHA-256:19B8DB163BCC51732457EFA40911B4A422F297FF3CD566467D87EAB93CEF0C14
                                                                                                                                                                                                                                              SHA-512:94F045E71B9276944609CA69FC4B8704E4447F9B0FC2B80789CC012235895C50EF9ECB781A3ED901A0C989BED26CAA37D4D4A9BAFFCCE2CB19606DBB16A17176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/fonts/MotivaSans-Regular.ttf?v=4.015
                                                                                                                                                                                                                                              Preview:........... DSIG.......4....GDEF...4...,...@GPOS:>}....l..uzGSUB.d....v.....OS/2u6.........`cmap.d..........cvt F......|....fpgm.6!....D....gasp.......t....glyf._m....|....head...H...l...6hhea...G.......$hmtx..l.........locaCH..........maxp.......X... name..l...x...opost............prep.......\...................................s...t.u...v......./......... .Q...........D..DFLT..latn. .................!.:..AZE .HCAT .VCRT .dKAZ .rMOL ..NLD ..ROM ..TAT ..TRK ...............".............#.............$.............%.............&.............'.............(.............).............*........... .+.,cpsp..cpsp..cpsp..cpsp..cpsp."cpsp.(cpsp..cpsp.4cpsp.:cpsp.@cpsp.Fkern.Lkern.Tkern.\kern.dkern.lkern.tkern.|kern..kern..kern..kern..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mark..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk..mkmk."mkmk.,mkmk.6mkmk.@mkmk.J..................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 2097
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):776
                                                                                                                                                                                                                                              Entropy (8bit):7.742181439111871
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:XJJnkUIPXMeC7/pjDLtbE8spLdEyZJtcHDPRdME7SbrLXK8c0sheougS1:XbkV8eC7/pHLtadEye7RKakVm6t1
                                                                                                                                                                                                                                              MD5:193E3185FABD17C0F4096788A7876D2F
                                                                                                                                                                                                                                              SHA1:A298C3784FC49DF0F42EF1843D83441F45471586
                                                                                                                                                                                                                                              SHA-256:FDEAEAFEB71F44165253D155904F3FB740777CDA8D3221330EEB22A69C430F0C
                                                                                                                                                                                                                                              SHA-512:4B045654DDB31583113019A014D4F2B2E2BE5F70AA71A76860CCAD30388A8FBB3E8E2ACE767DD885085474623EE49C3C62231B500FB764F017125DBEB895A713
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/javascript/about.js?v=YQP-d6Nle_c9&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........U[o.0.~n..aL.#..CBH-.....1.$.#7q..7.l..L..;...ml...../.9..~.P.....B.j.?t>+.&.B5....f>..1J.T.../E.....$p....KC..<...De.=.3............@B...R4..32.l..:..X..x0oka.......UY..vS.v..}/...G..\+).....'J...W.\...r..}.!....(...(...V..4..#6.'d..8MQ\/...Y.v.#eE.A2c(..H..n.GG.g...[....."....:..d....X.Y.m57Y.E...;U,..M.*...J\.S._..-_..K..EW@.......\...:.....e.H.i..H(.4.".,...C..o...Q.&...YB..I..?.!..M.:A......!.......Z.W...=)=...9..H.8..y..~w.G`..5t.;j.$..!....y.m:.!..Kr...;.OjS3......\.........*,i..E.@...O...xt.GE$...0.:.5G..+.P.......&<.3...)...>v...a...'.....mD.Ij.J.:......4AR..F..t...#/Y+....Y.\l.^.h.5b.,.S..;v..j..ha...../.....t.W..."......z......)~f5.=....R;.?o..[Rs).5.....?.].Vl.3.g.....v.h_".I.A|..^.}.F)....7......yz.1...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 58813
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10784
                                                                                                                                                                                                                                              Entropy (8bit):7.9804013059964625
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:aKR3ZnAAbU5NWpb9eELPHBhAdc6vJu6z2Nx6cumuSvlEhqsOe0rEcHaBa9o8:LpRb9pb9ThGBu6kumH9q10Z59d
                                                                                                                                                                                                                                              MD5:E754D1321F6330880F1E036E9C86290D
                                                                                                                                                                                                                                              SHA1:2E75CCCFEFFD4400B2ED840092A30B8B45951DA1
                                                                                                                                                                                                                                              SHA-256:21636F46385C11946B42C729637D18B21B305459D15BE54CC3ED6BB70F7C1350
                                                                                                                                                                                                                                              SHA-512:545162D88554FCE55A7AA97BBD5FBF5ED5B252A0583DD46C4750CF6F39DF2C87D593675EE50A9A934198178D3BCCA5DCFCA0BC1C4911F5E9F4B03148E121A65F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://store.cloudflare.steamstatic.com/public/shared/javascript/login.js?v=-77DnPwhJGX7&l=english&_cdn=cloudflare
                                                                                                                                                                                                                                              Preview:...........}.v.F....S.59...)...'E.I|.(kG^..=...$.$"....d..W..'...........%...TWW.....U.Y...$.=.sg..'y.....d../.d.._..?....}.g..W..Y:;[b...y.g....I...7..|.....0..,....|.f..h.........0[.....{...y..;a..........O...8.8.X..i....V..G&..a.]..1..w.|.Gl...*..ap9t..5..3..\........%.)wv........f.?.d......S(>...[..w.........z..x^m...i.3..*RjH.y.s.!.B3zf\...\.8L.......e.W.e....$._.,...Y.V........$~.R.M}..3...'g../....:....P.LVXd8......$.."..i|.?.._.6..sh*^E.U.|5...J.d..+..)..Bv.y3_A.k...(.~.^..).u...p..I...Oc....9Oy....E..q...X_..p......c..O.>.........|\W.:.0..+>My6W...p.N.|r....wv...I...p6Ga.-..i.t....*..r.3W-..:y.O.$m,.K.H.........*r.F$.N.8....u.,u..h....f..W.Q..F#.5%....p!..P..P..5~xp`......2U.6.8....]...y..V.1O..Y.$..9rd..d.E.+.qc.I._..g.I.E@!... +.F35$.(...\.....$I.v...l........M.'5.Rx.DT..j_q..-.,..v.)....E.%...z.......m.....".].....1..;Ts.$!j...v.p.....>.WQNO?.?..i..l..s4j>.^...Y.`.(.\......?..?...y<..YL.x8..Q..x.....z.U..6V..}0..i..v.'.vb....J..,
                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:25.367948055 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:30.196038961 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:32.143377066 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:32.446049929 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:33.133546114 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:34.446034908 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:36.852545977 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:38.877101898 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:38.877125978 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:38.877194881 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:38.877530098 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:38.877542019 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:39.805811882 CET49672443192.168.2.5204.79.197.203
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:40.055721998 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:40.055767059 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:40.055890083 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:40.057701111 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:40.057717085 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.194000959 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.194360018 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.194384098 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.195559978 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.195626020 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.196947098 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.197011948 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.245811939 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.245830059 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.293096066 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:41.665302992 CET49676443192.168.2.520.189.173.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.028459072 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.028496981 CET44349723104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.028795958 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.029118061 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.029126883 CET44349723104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.863250017 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.863318920 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.951706886 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954247952 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954345942 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954462051 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954476118 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954687119 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:43.954699039 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.459049940 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.459402084 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.459439039 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.553098917 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.592833996 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.704371929 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.752326012 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.784356117 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.822663069 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.822741032 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.822772026 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.822812080 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.826813936 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.826872110 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.856300116 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.856434107 CET44349720142.250.186.164192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.856503010 CET49720443192.168.2.5142.250.186.164
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.956130981 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.956162930 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.956176043 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:44.956187963 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.613970995 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.655337095 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.680372000 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.680381060 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.680437088 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.680454016 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.680494070 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.689306974 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.689366102 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.698524952 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.698571920 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.706856966 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.706918001 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.706924915 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.715850115 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.715912104 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.768817902 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.776622057 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.776722908 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.776735067 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.776746988 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.776774883 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.781177044 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.785394907 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.785439968 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.785456896 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.794369936 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.794383049 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.794420004 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.794430017 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.794466019 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.803057909 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.811938047 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.811978102 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.811985970 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.812000036 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.812014103 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819569111 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819586039 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819731951 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819737911 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819752932 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819758892 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819809914 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819813967 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819828033 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.819830894 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820678949 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820715904 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820715904 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820733070 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820748091 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820775032 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820816040 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.820822954 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.829588890 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.829600096 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.829646111 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.829655886 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.829720974 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838433981 CET49727443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838473082 CET44349727104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838506937 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838529110 CET49727443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838643074 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838803053 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838805914 CET49728443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838814020 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838848114 CET44349728104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.838901997 CET49728443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839001894 CET49729443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839009047 CET44349729104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839134932 CET49730443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839163065 CET49729443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839164972 CET44349730104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839211941 CET49730443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839576006 CET49731443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839601040 CET44349731104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839646101 CET49731443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839845896 CET49732443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839854956 CET44349732104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.839920998 CET49732443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.840410948 CET49727443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.840425014 CET44349727104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.841015100 CET49728443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.841025114 CET44349728104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.841911077 CET49729443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.841922045 CET44349729104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.842626095 CET49730443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.842638016 CET44349730104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.843008995 CET49731443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.843024015 CET44349731104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.843514919 CET49732443192.168.2.5104.18.42.105
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.843529940 CET44349732104.18.42.105192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844067097 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844094992 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844280958 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844562054 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844575882 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.844621897 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.845478058 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.845501900 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.846090078 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.846103907 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.847348928 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.847381115 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.847414017 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.856293917 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.856350899 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.856360912 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.856947899 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.866230965 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.866278887 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.866287947 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.915189028 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.915200949 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:45.960589886 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.262295008 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.276285887 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.276335955 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.276393890 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.276740074 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.276756048 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.305387020 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.389388084 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.389424086 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.389522076 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.641949892 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.682228088 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.682461977 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.684274912 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.684351921 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.686409950 CET44349723104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.686481953 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.687227011 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.687242031 CET44349723104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.688627958 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.688679934 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.692975044 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.693093061 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.693300009 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.772114992 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.772200108 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.860677004 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.890414000 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:46.932317972 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.114401102 CET44349723104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.164604902 CET49723443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.464673042 CET44349722104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.495511055 CET49736443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.495556116 CET44349736104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.495623112 CET49736443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.495944977 CET49736443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.495963097 CET44349736104.21.112.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.513237000 CET49722443192.168.2.5104.21.112.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.821894884 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.823231936 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.823246956 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.824318886 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.824384928 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.826531887 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.826622009 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.826829910 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.826838017 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.827405930 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.827661991 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.827689886 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.828704119 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.828785896 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.830101013 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.830164909 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.830616951 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.830626011 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.871536970 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:47.872692108 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.361479998 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371572971 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371618032 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371639013 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371675968 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371732950 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.371742010 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.375344992 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.375603914 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.375649929 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.376707077 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.376840115 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.378362894 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.378432989 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.378616095 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.378633022 CET4434973535.190.80.1192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.405961990 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406004906 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406030893 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406061888 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406065941 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406080008 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.406105995 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.412570000 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.412714958 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.412722111 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.419229984 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.419291973 CET49733443192.168.2.5104.17.25.14
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.419298887 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.420233965 CET49734443192.168.2.5151.101.2.137
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.420242071 CET44349734151.101.2.137192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.420301914 CET49735443192.168.2.535.190.80.1
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.425985098 CET44349733104.17.25.14192.168.2.5
                                                                                                                                                                                                                                              Mar 13, 2025 09:32:48.426013947 CET44349733104.17.25.14